Vulnerabilities > Arc2 Project

DATE CVE VULNERABILITY TITLE RISK
2023-04-26 CVE-2012-5872 SQL Injection vulnerability in Arc2 Project Arc2
ARC (aka ARC2) through 2011-12-01 allows blind SQL Injection in getTriplePatternSQL in ARC2_StoreSelectQueryHandler.php via comments in a SPARQL WHERE clause.
network
low complexity
arc2-project CWE-89
critical
9.8
2023-04-26 CVE-2012-5873 Cross-site Scripting vulnerability in Arc2 Project Arc2
ARC (aka ARC2) through 2011-12-01 allows reflected XSS via the end_point.php query parameter in an output=htmltab action.
network
low complexity
arc2-project CWE-79
6.1