Lucene search

K

Mobiledetect Security Vulnerabilities

cve
cve

CVE-2018-25080

A vulnerability, which was classified as problematic, has been found in MobileDetect 2.8.31. This issue affects the function initLayoutType of the file examples/session_example.php of the component Example. The manipulation of the argument $_SERVER['PHP_SELF'] leads to cross site scripting. The att...

6.1CVSS

6AI Score

0.001EPSS

2023-02-04 08:15 AM
31