CVE-2009-3198

Cross-site scripting (XSS) vulnerability in search.php in JCE-Tech Affiliate Master Datafeed Parser Script 2.0 allows remote attackers to inject arbitrary web script or HTML via the search parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jce-tech:affiliate_master_datafeed_parser:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-09-15 21:30

Updated : 2024-02-28 11:21


NVD link : CVE-2009-3198

Mitre link : CVE-2009-3198

CVE.ORG link : CVE-2009-3198


JSON object : View

Products Affected

jce-tech

  • affiliate_master_datafeed_parser
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')