Vulnerabilities (CVE)

Filtered by vendor Jce-tech Subscribe
Filtered by product Affiliate Master Datafeed Parser
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-3198 1 Jce-tech 1 Affiliate Master Datafeed Parser 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in search.php in JCE-Tech Affiliate Master Datafeed Parser Script 2.0 allows remote attackers to inject arbitrary web script or HTML via the search parameter.