Lucene search

K

Really Simple Chat Security Vulnerabilities

cve
cve

CVE-2011-2180

Cross-site scripting (XSS) vulnerability in dereferer.php in A Really Simple Chat (ARSC) 3.3-rc2 allows remote attackers to inject arbitrary web script or HTML via the arsc_link parameter.

5.8AI Score

0.004EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2011-2181

Multiple SQL injection vulnerabilities in A Really Simple Chat (ARSC) 3.3-rc2 allow remote attackers to execute arbitrary SQL commands via the (1) arsc_user parameter to base/admin/edit_user.php, (2) arsc_layout_id parameter in base/admin/edit_layout.php, or (3) arsc_room parameter to base/admin/ed...

8.7AI Score

0.002EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2011-2470

Cross-site scripting (XSS) vulnerability in chat/base/admin/login.php in A Really Simple Chat (ARSC) 3.3-rc2 allows remote attackers to inject arbitrary web script or HTML via the arsc_message parameter.

5.8AI Score

0.005EPSS

2022-10-03 04:15 PM
18