RSS   Vulnerabilities for
'Clickbank affiliate marketplace script'
   RSS

2010-07-12
 
CVE-2010-2700

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in index.php in Edge PHP Clickbank Affiliate Marketplace Script (CBQuick) allows remote attackers to inject arbitrary web script or HTML via the search parameter.

 
 
CVE-2010-2699

CWE-89
 

 
SQL injection vulnerability in index.php in Edge PHP Clickbank Affiliate Marketplace Script (CBQuick) allows remote attackers to execute arbitrary SQL commands via the search parameter.

 

 >>> Vendor: Edgephp 4 Products
Ezarticles
Ezodiak
Ezwebsearch
Clickbank affiliate marketplace script


Copyright 2024, cxsecurity.com

 

Back to Top