Lucene search

K

Facebook Clone Script Security Vulnerabilities

cve
cve

CVE-2017-17615

Facebook Clone Script 1.0 has SQL Injection via the friend-profile.php id parameter.

8.8CVSS

9.1AI Score

0.001EPSS

2017-12-13 09:29 AM
24
cve
cve

CVE-2018-6858

Cross Site Scripting (XSS) exists in PHP Scripts Mall Facebook Clone Script.

5.4CVSS

5.3AI Score

0.0005EPSS

2018-02-12 03:29 AM
18