Multiple cross-site scripting (XSS) vulnerabilities in glFusion before 1.2.2.pl4 allow remote attackers to inject arbitrary web script or HTML via the (1) subject parameter to profiles.php; (2) address1, (3) address2, (4) calendar_type, (5) city, (6) state, (7) title, (8) url, or (9) zipcode parameter to calendar/index.php; (10) title or (11) url parameter to links/index.php; or (12) PATH_INFO to admin/plugins/mediagallery/xppubwiz.php/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-02-05T15:00:00

Updated: 2024-08-06T15:04:48.664Z

Reserved: 2013-01-29T00:00:00

Link: CVE-2013-1466

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-02-05T15:10:01.550

Modified: 2017-08-29T01:33:09.840

Link: CVE-2013-1466

cve-icon Redhat

No data.