Lucene search

K
cvelistMitreCVELIST:CVE-2012-1915
HistoryJan 09, 2020 - 8:15 p.m.

CVE-2012-1915

2020-01-0920:15:56
mitre
www.cve.org

0.001 Low

EPSS

Percentile

39.7%

EllisLab CodeIgniter 2.1.2 allows remote attackers to bypass the xss_clean() Filter and perform XSS attacks.

0.001 Low

EPSS

Percentile

39.7%

Related for CVELIST:CVE-2012-1915