CVE-2011-2180

Cross-site scripting (XSS) vulnerability in dereferer.php in A Really Simple Chat (ARSC) 3.3-rc2 allows remote attackers to inject arbitrary web script or HTML via the arsc_link parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:reallysimplechat:really_simple_chat:3.3:rc2:*:*:*:*:*:*

Information

Published : 2011-06-29 10:55

Updated : 2011-06-29 21:00


NVD link : CVE-2011-2180

Mitre link : CVE-2011-2180


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

reallysimplechat

  • really_simple_chat