RSS   Podatności dla 'Chameleon social networking'   RSS

2010-12-01
 
CVE-2010-4366

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in forum_new_topic.php in Chameleon Social Networking allow remote attackers to inject arbitrary web script or HTML via the (1) thread_title and (2) thread_description parameters in a message.

 

 >>> Vendor: Abk-soft 2 Produkty
Ablespace
Chameleon social networking


Copyright 2024, cxsecurity.com

 

Back to Top