CVE

CVE-2012-1915

CVE-2012-1915

EllisLab CodeIgniter 2.1.2 allows remote attackers to bypass the xss_clean() Filter and perform XSS attacks.

Source: CVE-2012-1915

Exit mobile version