Vulnerabilities > Gameconnect

DATE CVE VULNERABILITY TITLE RISK
2017-09-11 CVE-2015-8349 Cross-site Scripting vulnerability in Gameconnect Sourcebans
Cross-site scripting (XSS) vulnerability in SourceBans before 2.0 pre-alpha allows remote attackers to inject arbitrary web script or HTML via the advSearch parameter to index.php.
4.3