Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Reallysimplechat Subscribe
Filtered by product Really Simple Chat
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-2180 1 Reallysimplechat 1 Really Simple Chat 2011-06-29 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in dereferer.php in A Really Simple Chat (ARSC) 3.3-rc2 allows remote attackers to inject arbitrary web script or HTML via the arsc_link parameter.
CVE-2011-2181 1 Reallysimplechat 1 Really Simple Chat 2011-06-29 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in A Really Simple Chat (ARSC) 3.3-rc2 allow remote attackers to execute arbitrary SQL commands via the (1) arsc_user parameter to base/admin/edit_user.php, (2) arsc_layout_id parameter in base/admin/edit_layout.php, or (3) arsc_room parameter to base/admin/edit_room.php.
CVE-2011-2470 1 Reallysimplechat 1 Really Simple Chat 2011-06-29 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in chat/base/admin/login.php in A Really Simple Chat (ARSC) 3.3-rc2 allows remote attackers to inject arbitrary web script or HTML via the arsc_message parameter.