Vulnerabilities > XMB Software > XMB Forum > 1.9.5

DATE CVE VULNERABILITY TITLE RISK
2006-04-12 CVE-2006-1748 Unspecified vulnerability in XMB Software XMB Forum 1.9.5
Cross-site scripting (XSS) vulnerability in XMB Forum 1.9.5 allows remote attackers to inject arbitrary web script or HTML by uploading a Flash (.SWF) video that contains a getURL function call, which causes the video to be rendered without disabling ActionScript.
network
high complexity
xmb-software
2.6