RSS   Podatności dla 'Alibaba clone script'   RSS

2018-02-23
 
CVE-2018-6867

CWE-79
 

 
Cross Site Scripting (XSS) exists in PHP Scripts Mall Alibaba Clone Script 1.0.2 via a profile parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top