Lucene search

K

Phplist Security Vulnerabilities - 2012

cve
cve

CVE-2012-5228

Cross-site scripting (XSS) vulnerability in admin/index.php in phplist 2.10.9, 2.10.17, and possibly other versions before 2.10.19 allows remote attackers to inject arbitrary web script or HTML via the testtarget parameter. NOTE: some of these details are obtained from third party information.

6AI Score

0.003EPSS

2012-10-01 08:55 PM
24