Lucene search

K

Clickbank Affiliate Marketplace Script Security Vulnerabilities

cve
cve

CVE-2010-2700

Cross-site scripting (XSS) vulnerability in index.php in Edge PHP Clickbank Affiliate Marketplace Script (CBQuick) allows remote attackers to inject arbitrary web script or HTML via the search...

6.3AI Score

0.002EPSS

2010-07-12 05:30 PM
21
cve
cve

CVE-2010-2699

SQL injection vulnerability in index.php in Edge PHP Clickbank Affiliate Marketplace Script (CBQuick) allows remote attackers to execute arbitrary SQL commands via the search...

9.4AI Score

0.002EPSS

2010-07-12 05:30 PM
26