Filtered by vendor V-eva Subscriptions
Filtered by product Shopzilla Affiliate Script Php Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-2040 1 V-eva 1 Shopzilla Affiliate Script Php 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in search.php in V-EVA Shopzilla Affiliate Script PHP allows remote attackers to inject arbitrary web script or HTML via the s parameter.