CVE-2018-6796

PHP Scripts Mall Multilanguage Real Estate MLM Script 3.0 has Stored XSS via every profile input field.
References
Link Resource
https://exploit-db.com/exploits/43989/ Exploit Third Party Advisory VDB Entry
https://exploit-db.com/exploits/43989/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:multilanguage_real_estate_mlm_script_project:multilanguage_real_estate_mlm_script:3.0:*:*:*:*:*:*:*

History

21 Nov 2024, 04:11

Type Values Removed Values Added
References () https://exploit-db.com/exploits/43989/ - Exploit, Third Party Advisory, VDB Entry () https://exploit-db.com/exploits/43989/ - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2018-02-07 21:29

Updated : 2024-11-21 04:11


NVD link : CVE-2018-6796

Mitre link : CVE-2018-6796

CVE.ORG link : CVE-2018-6796


JSON object : View

Products Affected

multilanguage_real_estate_mlm_script_project

  • multilanguage_real_estate_mlm_script
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')