[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-1466Date: (C)2014-02-05   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in glFusion before 1.2.2.pl4 allow remote attackers to inject arbitrary web script or HTML via the (1) subject parameter to profiles.php; (2) address1, (3) address2, (4) calendar_type, (5) city, (6) state, (7) title, (8) url, or (9) zipcode parameter to calendar/index.php; (10) title or (11) url parameter to links/index.php; or (12) PATH_INFO to admin/plugins/mediagallery/xppubwiz.php/.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2013-02/0093.html
EXPLOIT-DB-24536
SECUNIA-52255
glfusion-multiple-xss(82211)
http://packetstormsecurity.com/files/120423/glFusion-1.2.2-Cross-Site-Scripting.html
http://www.glfusion.org/article.php/glf122_update_20130130_01
https://www.htbridge.com/advisory/HTB23142

CWE    1
CWE-79

© SecPod Technologies