Stored XSS Vulnerability in PHP Scripts Mall Doctor Search Script 1.0.2 via Arbitrary Profile Field

Stored XSS Vulnerability in PHP Scripts Mall Doctor Search Script 1.0.2 via Arbitrary Profile Field

CVE-2018-6655 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

PHP Scripts Mall Doctor Search Script 1.0.2 has Stored XSS via an arbitrary profile field.

Learn more about our Web Application Penetration Testing UK.