Vulnerabilities > ABK Soft > Chameleon Social Networking

DATE CVE VULNERABILITY TITLE RISK
2010-12-01 CVE-2010-4366 Cross-Site Scripting vulnerability in Abk-Soft Chameleon Social Networking
Multiple cross-site scripting (XSS) vulnerabilities in forum_new_topic.php in Chameleon Social Networking allow remote attackers to inject arbitrary web script or HTML via the (1) thread_title and (2) thread_description parameters in a message.
network
abk-soft CWE-79
4.3