Lucene search

K

Php Ireport Security Vulnerabilities

cve
cve

CVE-2012-5315

Multiple cross-site scripting (XSS) vulnerabilities in php ireport 1.0 allow remote attackers to inject arbitrary web script or HTML via the message parameter to (1) messages_viewer.php, (2) home.php, or (3) history.php.

5.9AI Score

0.002EPSS

2012-10-08 05:55 PM
19