Lucene search

K

Arc2 Project Security Vulnerabilities

cve
cve

CVE-2012-5872

ARC (aka ARC2) through 2011-12-01 allows blind SQL Injection in getTriplePatternSQL in ARC2_StoreSelectQueryHandler.php via comments in a SPARQL WHERE clause.

9.8CVSS

9.8AI Score

0.001EPSS

2023-04-26 12:15 AM
20
cve
cve

CVE-2012-5873

ARC (aka ARC2) through 2011-12-01 allows reflected XSS via the end_point.php query parameter in an output=htmltab action.

6.1CVSS

5.9AI Score

0.001EPSS

2023-04-26 12:15 AM
23