5.4
CVSSv3

CVE-2018-14869

Published: 06/08/2018 Updated: 14/02/2024
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

PHP Template Store Script 3.0.6 allows XSS via the Address line 1, Address Line 2, Bank name, or A/C Holder name field in a profile.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

php template store script project php template store script 3.0.6

Exploits

******************************************************************************************* # Exploit Title: PHP Template Store Script- 306 - Stored XSS via Addres ,Bank Name,and A/c Holder Name # Date: 02082018 # Site Titel : Exclusive Scripts # Vendor Homepage: wwwphpscriptsmallcom/ # Software Link: wwwexclusivescriptcom ...
PHP Template Store Script version 306 suffers from persistent cross site scripting vulnerabilities ...