Vulnerability CVE-2010-4366


Published: 2010-12-01   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in forum_new_topic.php in Chameleon Social Networking allow remote attackers to inject arbitrary web script or HTML via the (1) thread_title and (2) thread_description parameters in a message.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Abk-soft -> Chameleon social networking 

 References:
http://xforce.iss.net/xforce/xfdb/63255
http://www.securityfocus.com/bid/44846
http://www.osvdb.org/69359
http://www.exploit-db.com/exploits/15543
http://secunia.com/advisories/42206

Copyright 2024, cxsecurity.com

 

Back to Top