Vulnerabilities > Reallysimplechat

DATE CVE VULNERABILITY TITLE RISK
2011-06-29 CVE-2011-2470 Cross-Site Scripting vulnerability in Reallysimplechat Really Simple Chat 3.3
Cross-site scripting (XSS) vulnerability in chat/base/admin/login.php in A Really Simple Chat (ARSC) 3.3-rc2 allows remote attackers to inject arbitrary web script or HTML via the arsc_message parameter.
4.3
2011-06-29 CVE-2011-2181 SQL Injection vulnerability in Reallysimplechat Really Simple Chat 3.3
Multiple SQL injection vulnerabilities in A Really Simple Chat (ARSC) 3.3-rc2 allow remote attackers to execute arbitrary SQL commands via the (1) arsc_user parameter to base/admin/edit_user.php, (2) arsc_layout_id parameter in base/admin/edit_layout.php, or (3) arsc_room parameter to base/admin/edit_room.php.
network
low complexity
reallysimplechat CWE-89
7.5
2011-06-29 CVE-2011-2180 Cross-Site Scripting vulnerability in Reallysimplechat Really Simple Chat 3.3
Cross-site scripting (XSS) vulnerability in dereferer.php in A Really Simple Chat (ARSC) 3.3-rc2 allows remote attackers to inject arbitrary web script or HTML via the arsc_link parameter.
4.3