Vulnerabilities > ABK Soft

DATE CVE VULNERABILITY TITLE RISK
2010-12-01 CVE-2010-4366 Cross-Site Scripting vulnerability in Abk-Soft Chameleon Social Networking
Multiple cross-site scripting (XSS) vulnerabilities in forum_new_topic.php in Chameleon Social Networking allow remote attackers to inject arbitrary web script or HTML via the (1) thread_title and (2) thread_description parameters in a message.
network
abk-soft CWE-79
4.3
2009-04-17 CVE-2009-1316 SQL Injection vulnerability in Abk-Soft Ablespace 1.0
Multiple SQL injection vulnerabilities in AbleSpace 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) eid parameter to events_view.php and the (2) id parameter to events_clndr_view.php.
network
low complexity
abk-soft CWE-89
7.5
2009-04-17 CVE-2009-1315 Cross-Site Scripting vulnerability in Abk-Soft Ablespace 1.0
Multiple cross-site scripting (XSS) vulnerabilities in AbleSpace 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) gid parameter to groups_profile.php, (2) cat_id and (3) razd_id parameters to adv_cat.php, and the (4) URL to blogs_full.php.
network
abk-soft CWE-79
4.3