Vulnerabilities (CVE)

Filtered by vendor Multilanguage Real Estate Mlm Script Project Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-6364 1 Multilanguage Real Estate Mlm Script Project 1 Multilanguage Real Estate Mlm Script 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection exists in Multilanguage Real Estate MLM Script through 3.0 via the /product-list.php srch parameter.
CVE-2018-6796 1 Multilanguage Real Estate Mlm Script Project 1 Multilanguage Real Estate Mlm Script 2023-12-10 3.5 LOW 5.4 MEDIUM
PHP Scripts Mall Multilanguage Real Estate MLM Script 3.0 has Stored XSS via every profile input field.