Cross-site scripting (XSS) vulnerability in chat/base/admin/login.php in A Really Simple Chat (ARSC) 3.3-rc2 allows remote attackers to inject arbitrary web script or HTML via the arsc_message parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-06-29T17:00:00Z

Updated: 2024-09-16T23:05:31.496Z

Reserved: 2011-06-07T00:00:00Z

Link: CVE-2011-2470

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-06-29T17:55:04.503

Modified: 2011-06-30T04:00:00.000

Link: CVE-2011-2470

cve-icon Redhat

No data.