XSS Vulnerability in PHP Scripts Mall Slickdeals / DealNews / Groupon Clone Script 3.0.2 via User Profile Field

XSS Vulnerability in PHP Scripts Mall Slickdeals / DealNews / Groupon Clone Script 3.0.2 via User Profile Field

CVE-2018-6868 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross Site Scripting (XSS) exists in PHP Scripts Mall Slickdeals / DealNews / Groupon Clone Script 3.0.2 via a User Profile Field parameter.

Learn more about our User Device Pen Test.