CVE-2012-1915 – CodeIgniter 2.1 - 'xss_clean()' Filter Security Bypass
https://notcve.org/view.php?id=CVE-2012-1915
EllisLab CodeIgniter 2.1.2 allows remote attackers to bypass the xss_clean() Filter and perform XSS attacks. EllisLab CodeIgniter versión 2.1.2, permite a atacantes remotos omitir el Filtro xss_clean() y llevar a cabo ataques de tipo XSS. CodeIgniter version 2.1.1 suffers from a cross site scripting filter bypass vulnerability. • https://www.exploit-db.com/exploits/37521 http://www.securityfocus.com/bid/54620 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2011-3719
https://notcve.org/view.php?id=CVE-2011-3719
CodeIgniter 1.7.2 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by system/scaffolding/views/view.php and certain other files. CodeIgniter v1.7.2 permite a atacantes remotos obtener información sensible a través de una petición directa a un archivo .php, lo que revela la ruta de instalación en un mensaje de error, como se demostró con system/scaffolding/views/view.php y algunos otros archivos. • http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/CodeIgniter_1.7.2 http://www.openwall.com/lists/oss-security/2011/06/27/6 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •