XSS Vulnerability in EllisLab CodeIgniter 2.1.2

XSS Vulnerability in EllisLab CodeIgniter 2.1.2

CVE-2012-1915 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EllisLab CodeIgniter 2.1.2 allows remote attackers to bypass the xss_clean() Filter and perform XSS attacks.

Learn more about our Web Application Penetration Testing UK.