Vulnerabilities (CVE)

Filtered by vendor Instantphp Subscribe
Filtered by product Lknsupport
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-1069 1 Instantphp 1 Lknsupport 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in module/kb/search_word in the search module in lknSupport allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.