CVE-2012-5315 Information

Share on:

Description

Multiple cross-site scripting (XSS) vulnerabilities in php ireport 1.0 allow remote attackers to inject arbitrary web script or HTML via the message parameter to (1) messages_viewer.php (2) home.php or (3) history.php.

Reference

http://www.exploit-db.com/exploits/18402 http://www.securityfocus.com/bid/51609 https://exchange.xforce.ibmcloud.com/vulnerabilities/72610