Vulnerabilities > Instantphp > Lknsupport

DATE CVE VULNERABILITY TITLE RISK
2012-02-14 CVE-2012-1069 Cross-Site Scripting vulnerability in Instantphp Lknsupport
Cross-site scripting (XSS) vulnerability in module/kb/search_word in the search module in lknSupport allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
network
instantphp CWE-79
4.3