Filtered by vendor Instantphp Subscriptions
Filtered by product Lknsupport Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-1069 1 Instantphp 1 Lknsupport 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in module/kb/search_word in the search module in lknSupport allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.