CVE-2018-6858

Cross Site Scripting (XSS) exists in PHP Scripts Mall Facebook Clone Script.
References
Link Resource
https://www.exploit-db.com/exploits/44010 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:facebook_clone_script_project:facebook_clone_script:1.0.5:*:*:*:*:*:*:*

Information

Published : 2018-02-12 03:29

Updated : 2020-03-11 03:49


NVD link : CVE-2018-6858

Mitre link : CVE-2018-6858

Products Affected
No products.
CWE