RSS   Podatności dla 'Lawyer search'   RSS

2018-02-11
 
CVE-2018-6861

CWE-79
 

 
Cross Site Scripting (XSS) exists in PHP Scripts Mall Lawyer Search Script 1.0.2 via a profile update parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top