Lucene search

K

Hot Scripts Clone Project Security Vulnerabilities

cve
cve

CVE-2017-17612

Hot Scripts Clone 3.1 has SQL Injection via the /categories subctid or mctid parameter.

9.8CVSS

9.9AI Score

0.003EPSS

2017-12-13 09:29 AM
24
cve
cve

CVE-2018-6878

Cross Site Scripting (XSS) exists in the review section in PHP Scripts Mall Hot Scripts Clone Script Classified 3.1 via the title or description field.

5.4CVSS

5AI Score

0.0005EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2018-6903

PHP Scripts Mall Hot Scripts Clone Script Classified v3.1 uses the client side to enforce validation of an e-mail address, which allows remote attackers to modify a registered e-mail address by removing the validation code.

8.8CVSS

8.6AI Score

0.003EPSS

2018-04-12 10:29 PM
16
cve
cve

CVE-2018-7650

PHP Scripts Mall Hot Scripts Clone:Script Classified Version 3.1 Application is vulnerable to stored XSS within the "Add New" function for a Management User. Within the "Add New" section, the application does not sanitize user supplied input to the name parameter, and renders injected JavaScript co...

4.8CVSS

5.1AI Score

0.001EPSS

2018-03-06 03:29 PM
20