RSS   Podatności dla 'Match clone script'   RSS

2018-04-09
 
CVE-2018-9857

CWE-79
 

 
PHP Scripts Mall Match Clone Script 1.0.4 has XSS via the search field to searchbyid.php (aka the "View Search By Id" screen).

 


Copyright 2024, cxsecurity.com

 

Back to Top