Cross-site scripting (XSS) vulnerability in index.php in Edge PHP Clickbank Affiliate Marketplace Script (CBQuick) allows remote attackers to inject arbitrary web script or HTML via the search parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:08

Updated: 2022-10-03T16:21:08

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-2700

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-07-12T17:30:02.920

Modified: 2010-07-13T04:00:00.000


Link: CVE-2010-2700

JSON object: View

cve-icon Redhat Information

No data.

CWE