CVE-2018-6867

Cross Site Scripting (XSS) exists in PHP Scripts Mall Alibaba Clone Script 1.0.2 via a profile parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:alibaba_clone_script_project:alibaba_clone_script:1.0.2:*:*:*:*:*:*:*

History

19 Mar 2025, 20:15

Type Values Removed Values Added
References
  • () https://github.com/WlX-33/PoC-for-CVE/blob/main/CVE-2018-6867/Alibaba%20Clone%20Script%201.0.2%20Cross%20Site%20Scripting.txt -

21 Nov 2024, 04:11

Type Values Removed Values Added
References () https://exploit-db.com/exploits/44171 - Exploit, Third Party Advisory, VDB Entry () https://exploit-db.com/exploits/44171 - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2018-02-23 13:29

Updated : 2025-03-19 20:15


NVD link : CVE-2018-6867

Mitre link : CVE-2018-6867

CVE.ORG link : CVE-2018-6867


JSON object : View

Products Affected

alibaba_clone_script_project

  • alibaba_clone_script
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')