CVE-2011-2181

Multiple SQL injection vulnerabilities in A Really Simple Chat (ARSC) 3.3-rc2 allow remote attackers to execute arbitrary SQL commands via the (1) arsc_user parameter to base/admin/edit_user.php, (2) arsc_layout_id parameter in base/admin/edit_layout.php, or (3) arsc_room parameter to base/admin/edit_room.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:reallysimplechat:really_simple_chat:3.3:rc2:*:*:*:*:*:*

Information

Published : 2011-06-29 10:55

Updated : 2011-06-29 21:00


NVD link : CVE-2011-2181

Mitre link : CVE-2011-2181


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

reallysimplechat

  • really_simple_chat