3.5
CVSSv2

CVE-2018-6864

Published: 12/02/2018 Updated: 26/02/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross Site Scripting (XSS) exists in PHP Scripts Mall Multi religion Responsive Matrimonial 4.7.2 via a user profile update parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

multireligion responsive matrimonial project multireligion responsive matrimonial 4.7.2

Exploits

Multi Religion Responsive Matrimonial version 472 suffers from a persistent cross site scripting vulnerability ...