CVE-2012-5873

ARC (aka ARC2) through 2011-12-01 allows reflected XSS via the end_point.php query parameter in an output=htmltab action.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:arc2_project:arc2:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-04-26 00:15

Updated : 2024-02-28 20:13


NVD link : CVE-2012-5873

Mitre link : CVE-2012-5873

CVE.ORG link : CVE-2012-5873


JSON object : View

Products Affected

arc2_project

  • arc2
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')