RSS   Podatności dla 'Lknsupport'   RSS

2012-02-14
 
CVE-2012-1069

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in module/kb/search_word in the search module in lknSupport allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.

 

 >>> Vendor: Instantphp 2 Produkty
Jobs pro
Lknsupport


Copyright 2024, cxsecurity.com

 

Back to Top