Vulnerabilities > Jcink > PHP Quick Arcade

DATE CVE VULNERABILITY TITLE RISK
2010-05-03 CVE-2010-1662 Cross-Site Scripting vulnerability in Jcink PHP-Quick-Arcade 3.0.21
Cross-site scripting (XSS) vulnerability in acpmoderate.php in PHP-Quick-Arcade (PHPQA) 3.0.21 allows remote attackers to inject arbitrary web script or HTML via the serv parameter.
network
jcink CWE-79
4.3
2010-05-03 CVE-2010-1661 SQL Injection vulnerability in Jcink PHP-Quick-Arcade 3.0.21
Multiple SQL injection vulnerabilities in PHP-Quick-Arcade (PHPQA) 3.0.21 allow remote attackers to execute arbitrary SQL commands via the (1) phpqa_user_c parameter to Arcade.php and the (2) id parameter to acpmoderate.php.
network
low complexity
jcink CWE-89
7.5