EllisLab CodeIgniter 2.1.2 allows remote attackers to bypass the xss_clean() Filter and perform XSS attacks.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-09T20:15:56

Updated: 2024-08-06T19:17:27.287Z

Reserved: 2012-03-26T00:00:00

Link: CVE-2012-1915

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-09T21:15:10.903

Modified: 2020-01-13T18:49:07.057

Link: CVE-2012-1915

cve-icon Redhat

No data.