Lucene search

K

Flashchat Security Vulnerabilities

cve
cve

CVE-2006-4583

Multiple PHP remote file inclusion vulnerabilities in FlashChat before 4.6.2 allow remote attackers to execute arbitrary PHP code via a URL in the dir[inc] parameter in (1) inc/cmses/aedatingCMS.php, (2) inc/cmses/aedatingCMS2.php, or (3) inc/cmses/aedating4CMS.php.

7.7AI Score

0.209EPSS

2006-09-06 10:04 PM
315
cve
cve

CVE-2007-0807

Cross-site scripting (XSS) vulnerability in info.php in flashChat 4.7.8 allows remote attackers to inject arbitrary web script or HTML via a channel title (aka room name) that is not properly handled by the "who's online" feature.

5.5AI Score

0.03EPSS

2007-02-07 11:28 AM
28
cve
cve

CVE-2007-0834

Cross-site scripting (XSS) vulnerability in FlashChat 4.7.8 allows remote attackers to inject arbitrary web script or HTML via the user name field when the user joins a chat room, a different vulnerability than CVE-2007-0807. NOTE: the provenance of this information is unknown; the details are obta...

5.4AI Score

0.03EPSS

2007-02-07 11:28 PM
29