4.3
CVSSv2

CVE-2010-4366

Published: 01/12/2010 Updated: 17/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in forum_new_topic.php in Chameleon Social Networking allow remote malicious users to inject arbitrary web script or HTML via the (1) thread_title and (2) thread_description parameters in a message.

Vulnerable Product Search on Vulmon Subscribe to Product

abk-soft chameleon social networking

Exploits

# Exploit Title: AbleDating script 2010 Critical XSS Vulnerability # Date: 15112010 # Author: Dr-mosta # Category: webapps/0day # Script url: wwwabk-softcom/matchmaking_software_demohtml # Version: N/A # Tested on: # CVE : [ EXPL0!T ] IL vaut faut inscrire au site apres aller a la partie forum ou par le lien : wwws ...