CVE-2012-1069

Cross-site scripting (XSS) vulnerability in module/kb/search_word in the search module in lknSupport allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
Configurations

Configuration 1 (hide)

cpe:2.3:a:instantphp:lknsupport:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-02-14 17:55

Updated : 2024-02-28 11:41


NVD link : CVE-2012-1069

Mitre link : CVE-2012-1069

CVE.ORG link : CVE-2012-1069


JSON object : View

Products Affected

instantphp

  • lknsupport
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')