RSS   Vulnerabilities for 'Hot scripts clone'   RSS

2018-04-12
 
CVE-2018-6903

CWE-20
 

 
PHP Scripts Mall Hot Scripts Clone Script Classified v3.1 uses the client side to enforce validation of an e-mail address, which allows remote attackers to modify a registered e-mail address by removing the validation code.

 
2018-03-06
 
CVE-2018-7650

CWE-79
 

 
PHP Scripts Mall Hot Scripts Clone:Script Classified Version 3.1 Application is vulnerable to stored XSS within the "Add New" function for a Management User. Within the "Add New" section, the application does not sanitize user supplied input to the name parameter, and renders injected JavaScript code to the user's browser. This is different from CVE-2018-6878.

 
2018-02-09
 
CVE-2018-6878

CWE-79
 

 
Cross Site Scripting (XSS) exists in the review section in PHP Scripts Mall Hot Scripts Clone Script Classified 3.1 via the title or description field.

 
2017-12-13
 
CVE-2017-17612

CWE-89
 

 
Hot Scripts Clone 3.1 has SQL Injection via the /categories subctid or mctid parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top