Vulnerabilities > Edgephp > Clickbank Affiliate Marketplace Script

DATE CVE VULNERABILITY TITLE RISK
2010-07-12 CVE-2010-2700 Cross-Site Scripting vulnerability in Edgephp Clickbank Affiliate Marketplace Script
Cross-site scripting (XSS) vulnerability in index.php in Edge PHP Clickbank Affiliate Marketplace Script (CBQuick) allows remote attackers to inject arbitrary web script or HTML via the search parameter.
network
edgephp CWE-79
4.3
2010-07-12 CVE-2010-2699 SQL Injection vulnerability in Edgephp Clickbank Affiliate Marketplace Script
SQL injection vulnerability in index.php in Edge PHP Clickbank Affiliate Marketplace Script (CBQuick) allows remote attackers to execute arbitrary SQL commands via the search parameter.
network
low complexity
edgephp CWE-89
7.5