Multiple cross-site scripting (XSS) vulnerabilities in php ireport 1.0 allow remote attackers to inject arbitrary web script or HTML via the message parameter to (1) messages_viewer.php, (2) home.php, or (3) history.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2012-10-08T17:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2012-10-08T00:00:00


Link: CVE-2012-5315

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2012-10-08T17:55:01.247

Modified: 2017-08-29T01:32:38.323


Link: CVE-2012-5315

JSON object: View

cve-icon Redhat Information

No data.

CWE