CWE
79
Advisory Published
Updated

CVE-2012-1915: XSS

First published: Thu Jan 09 2020(Updated: )

EllisLab CodeIgniter 2.1.2 allows remote attackers to bypass the xss_clean() Filter and perform XSS attacks.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Codeigniter Codeigniter<2.1.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this CodeIgniter vulnerability?

    The vulnerability ID of this CodeIgniter vulnerability is CVE-2012-1915.

  • What is the severity of CVE-2012-1915?

    The severity of CVE-2012-1915 is medium (6.1).

  • How does CVE-2012-1915 impact CodeIgniter?

    CVE-2012-1915 allows remote attackers to bypass the xss_clean() Filter and perform XSS attacks on CodeIgniter 2.1.2.

  • What is the affected software version for CVE-2012-1915?

    The affected software version for CVE-2012-1915 is CodeIgniter 2.1.2.

  • Is there a fix available for CVE-2012-1915?

    Yes, please refer to the provided reference link for more information on how to fix CVE-2012-1915.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203