Cross-site scripting (XSS) vulnerability in search.php in JCE-Tech Affiliate Master Datafeed Parser Script 2.0 allows remote attackers to inject arbitrary web script or HTML via the search parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:56

Updated: 2022-10-03T16:23:56

Reserved: 2022-10-03T00:00:00


Link: CVE-2009-3198

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2009-09-15T21:30:06.467

Modified: 2009-09-16T04:00:00.000


Link: CVE-2009-3198

JSON object: View

cve-icon Redhat Information

No data.

CWE