CVE-2018-6864

Cross Site Scripting (XSS) exists in PHP Scripts Mall Multi religion Responsive Matrimonial 4.7.2 via a user profile update parameter.
References
Link Resource
https://www.exploit-db.com/exploits/44015 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:multireligion_responsive_matrimonial_project:multireligion_responsive_matrimonial:4.7.2:*:*:*:*:*:*:*

Information

Published : 2018-02-12 03:29

Updated : 2018-02-26 08:01


NVD link : CVE-2018-6864

Mitre link : CVE-2018-6864

Products Affected
No products.
CWE