2 results (0.004 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Cross Site Scripting (XSS) exists in PHP Scripts Mall Facebook Clone Script. Existe Cross-Site Scripting (XSS) en PHP Scripts Mall Facebook Clone Script. Facebook Clone Script version 1.0.5 suffers from a persistent cross site scripting vulnerability. • https://www.exploit-db.com/exploits/44010 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

Facebook Clone Script 1.0 has SQL Injection via the friend-profile.php id parameter. Facebook Clone Script 1.0 tiene una inyección SQL mediante el parámetro id en friend-profile.php. • https://www.exploit-db.com/exploits/43280 https://packetstormsecurity.com/files/145320/Facebook-Clone-Script-1.0-SQL-Injection.html • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •