CVE-2013-4891

The xss_clean function in CodeIgniter before 2.1.4 might allow remote attackers to bypass an intended protection mechanism and conduct cross-site scripting (XSS) attacks via an unclosed HTML tag.
Configurations

Configuration 1 (hide)

cpe:2.3:a:codeigniter:codeigniter:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-21 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2013-4891

Mitre link : CVE-2013-4891

CVE.ORG link : CVE-2013-4891


JSON object : View

Products Affected

codeigniter

  • codeigniter
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')