Vulnerabilities > Ajsquare > AJ Auction PRO Oopd > 3.0

DATE CVE VULNERABILITY TITLE RISK
2010-08-25 CVE-2009-4989 Cross-Site Scripting vulnerability in Ajsquare AJ Auction Pro-Oopd 3.0
Cross-site scripting (XSS) vulnerability in index.php in AJ Auction Pro OOPD 3.0 allows remote attackers to inject arbitrary web script or HTML via the txtkeyword parameter in a search action.
network
ajsquare CWE-79
4.3