Vulnerabilities > Yabsoft > Advanced Image Hosting Script > 2.2

DATE CVE VULNERABILITY TITLE RISK
2009-12-10 CVE-2009-4266 Cross-Site Scripting vulnerability in Yabsoft Advanced Image Hosting Script 2.2/2.3
Cross-site scripting (XSS) vulnerability in search.php in YABSoft Advanced Image Hosting (AIH) Script 2.2, and possibly 2.3, allows remote attackers to inject arbitrary web script or HTML via the text parameter.
network
yabsoft CWE-79
4.3