NA

CVE-2012-5873

Published: 26/04/2023 Updated: 08/05/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

ARC (aka ARC2) through 2011-12-01 allows reflected XSS via the end_point.php query parameter in an output=htmltab action.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

arc2 project arc2