Vulnerabilities > Muslim Matrimonial Script Project

DATE CVE VULNERABILITY TITLE RISK
2017-12-30 CVE-2017-17988 Cross-site Scripting vulnerability in Muslim Matrimonial Script Project Muslim Matrimonial Script 3.0.3
PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/event_add.php event_title parameter.
3.5
2017-12-30 CVE-2017-17987 Unrestricted Upload of File with Dangerous Type vulnerability in Muslim Matrimonial Script Project Muslim Matrimonial Script 3.0.3
PHP Scripts Mall Muslim Matrimonial Script allows arbitrary file upload via admin/mydetails_edit.php.
6.5
2017-12-30 CVE-2017-17986 Cross-site Scripting vulnerability in Muslim Matrimonial Script Project Muslim Matrimonial Script 3.0.3
PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/caste_view.php comm_id parameter.
3.5
2017-12-30 CVE-2017-17985 Cross-site Scripting vulnerability in Muslim Matrimonial Script Project Muslim Matrimonial Script 3.0.3
PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/state_view.php cou_id parameter.
3.5
2017-12-30 CVE-2017-17984 Cross-site Scripting vulnerability in Muslim Matrimonial Script Project Muslim Matrimonial Script 3.0.3
PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/event_edit.php edit_id parameter.
3.5
2017-12-30 CVE-2017-17983 SQL Injection vulnerability in Muslim Matrimonial Script Project Muslim Matrimonial Script 3.0.3
PHP Scripts Mall Muslim Matrimonial Script has SQL injection via the view-profile.php mem_id parameter.
network
low complexity
muslim-matrimonial-script-project CWE-89
6.5
2017-12-30 CVE-2017-17982 Cross-Site Request Forgery (CSRF) vulnerability in Muslim Matrimonial Script Project Muslim Matrimonial Script 3.0.3
PHP Scripts Mall Muslim Matrimonial Script has CSRF via admin/subadmin_edit.php.
6.0
2017-12-30 CVE-2017-17981 Cross-site Scripting vulnerability in Muslim Matrimonial Script Project Muslim Matrimonial Script 3.0.3
PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/slider_edit.php edit_id parameter.
3.5
2017-12-13 CVE-2017-17639 SQL Injection vulnerability in Muslim Matrimonial Script Project Muslim Matrimonial Script 3.02
Muslim Matrimonial Script 3.02 has SQL Injection via the success-story.php succid parameter.
network
low complexity
muslim-matrimonial-script-project CWE-89
7.5