Vulnerabilities > Lawyer Search Script Project

DATE CVE VULNERABILITY TITLE RISK
2018-02-12 CVE-2018-6861 Cross-site Scripting vulnerability in Lawyer Search Script Project Lawyer Search Script 1.0.2
Cross Site Scripting (XSS) exists in PHP Scripts Mall Lawyer Search Script 1.0.2 via a profile update parameter.
3.5
2017-12-13 CVE-2017-17620 SQL Injection vulnerability in Lawyer Search Script Project Lawyer Search Script 1.1
Lawyer Search Script 1.1 has SQL Injection via the /lawyer-list city parameter.
network
low complexity
lawyer-search-script-project CWE-89
7.5