Vulnerabilities > Groupon Clone Script Project

DATE CVE VULNERABILITY TITLE RISK
2018-02-23 CVE-2018-6868 Cross-site Scripting vulnerability in Groupon Clone Script Project Groupon Clone Script 3.0.2
Cross Site Scripting (XSS) exists in PHP Scripts Mall Slickdeals / DealNews / Groupon Clone Script 3.0.2 via a User Profile Field parameter.
3.5
2017-12-13 CVE-2017-17638 SQL Injection vulnerability in Groupon Clone Script Project Groupon Clone Script 3.01
Groupon Clone Script 3.01 has SQL Injection via the city_ajax.php state_id parameter.
network
low complexity
groupon-clone-script-project CWE-89
7.5