Vulnerabilities > Facebook Clone Script Project > Facebook Clone Script > 1.0.5

DATE CVE VULNERABILITY TITLE RISK
2018-02-12 CVE-2018-6858 Cross-site Scripting vulnerability in Facebook Clone Script Project Facebook Clone Script 1.0.5
Cross Site Scripting (XSS) exists in PHP Scripts Mall Facebook Clone Script.
3.5