Lucene search

K

Multireligion Responsive Matrimonial Security Vulnerabilities

cve
cve

CVE-2017-17631

Multireligion Responsive Matrimonial 4.7.2 has SQL Injection via the success-story.php succid parameter.

9.8CVSS

9.9AI Score

0.002EPSS

2017-12-13 09:29 AM
24
cve
cve

CVE-2018-6864

Cross Site Scripting (XSS) exists in PHP Scripts Mall Multi religion Responsive Matrimonial 4.7.2 via a user profile update parameter.

5.4CVSS

5.2AI Score

0.0005EPSS

2018-02-12 03:29 AM
25