CVE-2012-1915

EllisLab CodeIgniter 2.1.2 allows remote attackers to bypass the xss_clean() Filter and perform XSS attacks.
References
Link Resource
http://www.securityfocus.com/bid/54620 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:codeigniter:codeigniter:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-09 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2012-1915

Mitre link : CVE-2012-1915

CVE.ORG link : CVE-2012-1915


JSON object : View

Products Affected

codeigniter

  • codeigniter
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')