Vulnerabilities > Chatelao > PHP Address Book > 7.0

DATE CVE VULNERABILITY TITLE RISK
2012-09-09 CVE-2012-1912 Cross-Site Scripting vulnerability in Chatelao PHP Address Book
Cross-site scripting (XSS) vulnerability in preferences.php in PHP Address Book 7.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the from parameter.
network
chatelao CWE-79
4.3