RSS   Podatności dla 'Facebook clone'   RSS

2018-02-11
 
CVE-2018-6858

CWE-79
 

 
Cross Site Scripting (XSS) exists in PHP Scripts Mall Facebook Clone Script.

 


Copyright 2024, cxsecurity.com

 

Back to Top