RSS   Vulnerabilities for 'Groupon clone script'   RSS

2018-02-23
 
CVE-2018-6868

CWE-79
 

 
Cross Site Scripting (XSS) exists in PHP Scripts Mall Slickdeals / DealNews / Groupon Clone Script 3.0.2 via a User Profile Field parameter.

 
2017-12-13
 
CVE-2017-17638

CWE-89
 

 
Groupon Clone Script 3.01 has SQL Injection via the city_ajax.php state_id parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top