Vulnerabilities > PHP Ireport Project > PHP Ireport > 1.0

DATE CVE VULNERABILITY TITLE RISK
2012-10-08 CVE-2012-5315 Cross-Site Scripting vulnerability in PHP Ireport Project PHP Ireport 1.0
Multiple cross-site scripting (XSS) vulnerabilities in php ireport 1.0 allow remote attackers to inject arbitrary web script or HTML via the message parameter to (1) messages_viewer.php, (2) home.php, or (3) history.php.
4.3