CVE-2018-6868

Cross Site Scripting (XSS) exists in PHP Scripts Mall Slickdeals / DealNews / Groupon Clone Script 3.0.2 via a User Profile Field parameter.
References
Link Resource
https://exploit-db.com/exploits/44172 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:groupon_clone_script_project:groupon_clone_script:3.0.2:*:*:*:*:*:*:*

Information

Published : 2018-02-23 01:29

Updated : 2018-03-01 04:14


NVD link : CVE-2018-6868

Mitre link : CVE-2018-6868

Products Affected
No products.
CWE