Vulnerabilities > Multilanguage Real Estate MLM Script Project

DATE CVE VULNERABILITY TITLE RISK
2018-02-07 CVE-2018-6796 Cross-site Scripting vulnerability in Multilanguage Real Estate MLM Script Project Multilanguage Real Estate MLM Script 3.0
PHP Scripts Mall Multilanguage Real Estate MLM Script 3.0 has Stored XSS via every profile input field.
3.5
2018-01-29 CVE-2018-6364 SQL Injection vulnerability in Multilanguage Real Estate MLM Script Project Multilanguage Real Estate MLM Script
SQL Injection exists in Multilanguage Real Estate MLM Script through 3.0 via the /product-list.php srch parameter.
7.5