XSS Vulnerability in PHP Scripts Mall Multi Religion Responsive Matrimonial 4.7.2

XSS Vulnerability in PHP Scripts Mall Multi Religion Responsive Matrimonial 4.7.2

CVE-2018-6864 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross Site Scripting (XSS) exists in PHP Scripts Mall Multi religion Responsive Matrimonial 4.7.2 via a user profile update parameter.

Learn more about our User Device Pen Test.