Vulnerabilities > HOT Scripts Clone Project > HOT Scripts Clone > 3.1

DATE CVE VULNERABILITY TITLE RISK
2018-04-12 CVE-2018-6903 Improper Input Validation vulnerability in HOT Scripts Clone Project HOT Scripts Clone 3.1
PHP Scripts Mall Hot Scripts Clone Script Classified v3.1 uses the client side to enforce validation of an e-mail address, which allows remote attackers to modify a registered e-mail address by removing the validation code.
network
low complexity
hot-scripts-clone-project CWE-20
4.0
2018-03-06 CVE-2018-7650 Cross-site Scripting vulnerability in HOT Scripts Clone Project HOT Scripts Clone 3.1
PHP Scripts Mall Hot Scripts Clone:Script Classified Version 3.1 Application is vulnerable to stored XSS within the "Add New" function for a Management User.
3.5
2018-02-09 CVE-2018-6878 Cross-site Scripting vulnerability in HOT Scripts Clone Project HOT Scripts Clone 3.1
Cross Site Scripting (XSS) exists in the review section in PHP Scripts Mall Hot Scripts Clone Script Classified 3.1 via the title or description field.
3.5
2017-12-13 CVE-2017-17612 SQL Injection vulnerability in HOT Scripts Clone Project HOT Scripts Clone 3.1
Hot Scripts Clone 3.1 has SQL Injection via the /categories subctid or mctid parameter.
network
low complexity
hot-scripts-clone-project CWE-89
7.5