Vulnerability CVE-2011-2470


Published: 2011-06-29   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in chat/base/admin/login.php in A Really Simple Chat (ARSC) 3.3-rc2 allows remote attackers to inject arbitrary web script or HTML via the arsc_message parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Reallysimplechat -> Really simple chat 

 References:
https://sourceforge.net/tracker/?func=detail&aid=3310673&group_id=32699&atid=406296
http://www.openwall.com/lists/oss-security/2011/06/02/7
http://www.openwall.com/lists/oss-security/2011/06/02/1

Copyright 2024, cxsecurity.com

 

Back to Top