Stored XSS Vulnerability in PHP Scripts Mall Multilanguage Real Estate MLM Script 3.0

Stored XSS Vulnerability in PHP Scripts Mall Multilanguage Real Estate MLM Script 3.0

CVE-2018-6796 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

PHP Scripts Mall Multilanguage Real Estate MLM Script 3.0 has Stored XSS via every profile input field.

Learn more about our Web Application Penetration Testing UK.