CVE-2010-4366

Multiple cross-site scripting (XSS) vulnerabilities in forum_new_topic.php in Chameleon Social Networking allow remote attackers to inject arbitrary web script or HTML via the (1) thread_title and (2) thread_description parameters in a message.
Configurations

Configuration 1 (hide)

cpe:2.3:a:abk-soft:chameleon_social_networking:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-12-01 16:06

Updated : 2024-02-28 11:41


NVD link : CVE-2010-4366

Mitre link : CVE-2010-4366

CVE.ORG link : CVE-2010-4366


JSON object : View

Products Affected

abk-soft

  • chameleon_social_networking
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')