Vulnerabilities > Groupon Clone Script Project > Groupon Clone Script > 3.0.2

DATE CVE VULNERABILITY TITLE RISK
2018-02-23 CVE-2018-6868 Cross-site Scripting vulnerability in Groupon Clone Script Project Groupon Clone Script 3.0.2
Cross Site Scripting (XSS) exists in PHP Scripts Mall Slickdeals / DealNews / Groupon Clone Script 3.0.2 via a User Profile Field parameter.
3.5