XSS Vulnerability in PHP Scripts Mall Facebook Clone Script

XSS Vulnerability in PHP Scripts Mall Facebook Clone Script

CVE-2018-6858 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Cross Site Scripting (XSS) exists in PHP Scripts Mall Facebook Clone Script.

Learn more about our Web Application Penetration Testing UK.