RSS   Podatności dla
'Multireligion responsive matrimonial'
   RSS

2018-02-11
 
CVE-2018-6864

CWE-79
 

 
Cross Site Scripting (XSS) exists in PHP Scripts Mall Multi religion Responsive Matrimonial 4.7.2 via a user profile update parameter.

 
2017-12-13
 
CVE-2017-17631

CWE-89
 

 
Multireligion Responsive Matrimonial 4.7.2 has SQL Injection via the success-story.php succid parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top