Vulnerabilities > Viscacha > Viscacha > 0.8

DATE CVE VULNERABILITY TITLE RISK
2010-01-05 CVE-2009-4567 Cross-Site Scripting vulnerability in Viscacha 0.8
Multiple cross-site scripting (XSS) vulnerabilities in editprofile.php in Viscacha 0.8 Gold allow remote authenticated users to inject arbitrary web script or HTML via the (1) skype, (2) yahoo, (3) aol, (4) msn, or (5) jabber parameter in a profile2 action.
network
viscacha CWE-79
3.5