Lucene search

K

Abk-soft Security Vulnerabilities

cve
cve

CVE-2010-4366

Multiple cross-site scripting (XSS) vulnerabilities in forum_new_topic.php in Chameleon Social Networking allow remote attackers to inject arbitrary web script or HTML via the (1) thread_title and (2) thread_description parameters in a...

5.9AI Score

0.004EPSS

2010-12-01 04:06 PM
21
cve
cve

CVE-2009-1316

Multiple SQL injection vulnerabilities in AbleSpace 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) eid parameter to events_view.php and the (2) id parameter to...

8.8AI Score

0.002EPSS

2009-04-17 02:08 PM
24
cve
cve

CVE-2009-1315

Multiple cross-site scripting (XSS) vulnerabilities in AbleSpace 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) gid parameter to groups_profile.php, (2) cat_id and (3) razd_id parameters to adv_cat.php, and the (4) URL to...

5.9AI Score

0.004EPSS

2009-04-17 02:08 PM
21