Vulnerabilities > Facebook Clone Script Project

DATE CVE VULNERABILITY TITLE RISK
2018-02-12 CVE-2018-6858 Cross-site Scripting vulnerability in Facebook Clone Script Project Facebook Clone Script 1.0.5
Cross Site Scripting (XSS) exists in PHP Scripts Mall Facebook Clone Script.
3.5
2017-12-13 CVE-2017-17615 SQL Injection vulnerability in Facebook Clone Script Project Facebook Clone Script 1.0
Facebook Clone Script 1.0 has SQL Injection via the friend-profile.php id parameter.
network
low complexity
facebook-clone-script-project CWE-89
6.5