Vulnerabilities > JCE Tech > Affiliate Master Datafeed Parser > 2.0

DATE CVE VULNERABILITY TITLE RISK
2009-09-15 CVE-2009-3198 Cross-Site Scripting vulnerability in Jce-Tech Affiliate Master Datafeed Parser 2.0
Cross-site scripting (XSS) vulnerability in search.php in JCE-Tech Affiliate Master Datafeed Parser Script 2.0 allows remote attackers to inject arbitrary web script or HTML via the search parameter.
network
jce-tech CWE-79
4.3