4.3
CVSSv2

CVE-2010-2700

Published: 12/07/2010 Updated: 13/07/2010
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in index.php in Edge PHP Clickbank Affiliate Marketplace Script (CBQuick) allows remote malicious users to inject arbitrary web script or HTML via the search parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

edgephp clickbank affiliate marketplace script

Exploits

Author: L0rd CrusAd3r aka VSN [crusader_hmg@yahoocom] Exploit Title:Edgephp Clickbank Affiliate Marketplace Script Multiple Vulnerability Vendor url:wwwedgephpcom Version:1 Published: 2010-07-11 Greetz to:r0073r (inj3ct0rcom), Sid3^effects, MaYur, MA1201, Sonic Bluehat, Sai, KD, M4n0j Special Greetz: Topsecurenet, inj3ct0r Team ,Andhra ...