Vulnerabilities > Alibaba Clone Script Project

DATE CVE VULNERABILITY TITLE RISK
2018-02-23 CVE-2018-6867 Cross-site Scripting vulnerability in Alibaba Clone Script Project Alibaba Clone Script 1.0.2
Cross Site Scripting (XSS) exists in PHP Scripts Mall Alibaba Clone Script 1.0.2 via a profile parameter.
3.5