CVE-2018-6861

Cross Site Scripting (XSS) exists in PHP Scripts Mall Lawyer Search Script 1.0.2 via a profile update parameter.
References
Link Resource
https://www.exploit-db.com/exploits/44012 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:lawyer_search_script_project:lawyer_search_script:1.0.2:*:*:*:*:*:*:*

Information

Published : 2018-02-12 03:29

Updated : 2020-03-11 03:42


NVD link : CVE-2018-6861

Mitre link : CVE-2018-6861

Products Affected
No products.
CWE