Vulnerabilities > Edgephp

DATE CVE VULNERABILITY TITLE RISK
2010-07-12 CVE-2010-2700 Cross-Site Scripting vulnerability in Edgephp Clickbank Affiliate Marketplace Script
Cross-site scripting (XSS) vulnerability in index.php in Edge PHP Clickbank Affiliate Marketplace Script (CBQuick) allows remote attackers to inject arbitrary web script or HTML via the search parameter.
network
edgephp CWE-79
4.3
2010-07-12 CVE-2010-2699 SQL Injection vulnerability in Edgephp Clickbank Affiliate Marketplace Script
SQL injection vulnerability in index.php in Edge PHP Clickbank Affiliate Marketplace Script (CBQuick) allows remote attackers to execute arbitrary SQL commands via the search parameter.
network
low complexity
edgephp CWE-89
7.5
2010-03-15 CVE-2009-4716 Cross-Site Scripting vulnerability in Edgephp Ezwebsearch
Cross-site scripting (XSS) vulnerability in results.php in EDGEPHP EZWebSearch allows remote attackers to inject arbitrary web script or HTML via the language parameter.
network
edgephp CWE-79
4.3
2010-03-10 CVE-2009-4684 Cross-Site Scripting vulnerability in Edgephp Ezodiak
Cross-site scripting (XSS) vulnerability in index.php in EZodiak allows remote attackers to inject arbitrary web script or HTML via the sign parameter.
network
edgephp CWE-79
4.3
2009-07-24 CVE-2009-2586 Cross-Site Scripting vulnerability in Edgephp Ezarticles
Cross-site scripting (XSS) vulnerability in articles.php in EDGEPHP EZArticles allows remote attackers to inject arbitrary web script or HTML via the title parameter.
network
edgephp CWE-79
4.3