Facebook Clone Script 1.0 has SQL Injection via the friend-profile.php id parameter.
Max CVSS
8.8
EPSS Score
0.14%
Published
2017-12-13
Updated
2017-12-26
Cross Site Scripting (XSS) exists in PHP Scripts Mall Facebook Clone Script.
Max CVSS
5.4
EPSS Score
0.05%
Published
2018-02-12
Updated
2020-03-11
2 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!