Lucene search

K
cvelistMitreCVELIST:CVE-2012-1219
HistoryFeb 21, 2012 - 12:00 a.m.

CVE-2012-1219

2012-02-2100:00:00
mitre
www.cve.org

5.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.4%

Multiple cross-site scripting (XSS) vulnerabilities in freelancerKit 2.35 allow remote attackers to inject arbitrary web script or HTML via the (1) ticket parameter to tickets.php, (2) title parameter to notes.php, or (3) task parameter to todo.php. NOTE: some of these details are obtained from third party information.

5.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.4%

Related for CVELIST:CVE-2012-1219