Cross Site Scripting (XSS) exists in PHP Scripts Mall Multi religion Responsive Matrimonial 4.7.2 via a user profile update parameter.
References
Link | Resource |
---|---|
https://www.exploit-db.com/exploits/44015 | Exploit Third Party Advisory VDB Entry |
Configurations
Configuration 1 (hide)
|
History
No history.
Information
Published : 2018-02-12 03:29
Updated : 2024-02-04 19:46
NVD link : CVE-2018-6864
Mitre link : CVE-2018-6864
CVE.ORG link : CVE-2018-6864
JSON object : View
Products Affected
multireligion_responsive_matrimonial_project
- multireligion_responsive_matrimonial
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')