435
VMScore

CVE-2012-1915

Published: 09/01/2020 Updated: 13/01/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

EllisLab CodeIgniter 2.1.2 allows remote malicious users to bypass the xss_clean() Filter and perform XSS attacks.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

codeigniter codeigniter

Exploits

source: wwwsecurityfocuscom/bid/54620/info CodeIgniter is prone to a security-bypass vulnerability An attacker can exploit this issue to bypass XSS filter protections and perform cross-site scripting attacks CodeIgniter versions prior to 212 are vulnerable Build an application on CodeIgniter 210: // application/controllers/xss ...
CodeIgniter version 211 suffers from a cross site scripting filter bypass vulnerability ...