Vulnerabilities > Glfusion > Glfusion > 1.0.0

DATE CVE VULNERABILITY TITLE RISK
2014-02-05 CVE-2013-1466 Cross-Site Scripting vulnerability in Glfusion
Multiple cross-site scripting (XSS) vulnerabilities in glFusion before 1.2.2.pl4 allow remote attackers to inject arbitrary web script or HTML via the (1) subject parameter to profiles.php; (2) address1, (3) address2, (4) calendar_type, (5) city, (6) state, (7) title, (8) url, or (9) zipcode parameter to calendar/index.php; (10) title or (11) url parameter to links/index.php; or (12) PATH_INFO to admin/plugins/mediagallery/xppubwiz.php/.
network
glfusion CWE-79
4.3
2010-04-22 CVE-2009-4796 SQL Injection vulnerability in Glfusion
Multiple SQL injection vulnerabilities in the ExecuteQueries function in private/system/classes/listfactory.class.php in glFusion 1.1.2 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) order and (2) direction parameters to search.php.
network
low complexity
glfusion CWE-89
7.5
2009-04-09 CVE-2009-1283 Cryptographic Issues vulnerability in Glfusion
glFusion before 1.1.3 performs authentication with a user-provided password hash instead of a password, which allows remote attackers to gain privileges by obtaining the hash and using it in the glf_password cookie, aka "User Masquerading." NOTE: this can be leveraged with a separate SQL injection vulnerability to steal hashes.
network
glfusion CWE-310
6.8
2009-04-09 CVE-2009-1282 SQL Injection vulnerability in Glfusion
SQL injection vulnerability in private/system/lib-session.php in glFusion 1.1.2 and earlier allows remote attackers to execute arbitrary SQL commands via the glf_session cookie parameter.
network
low complexity
glfusion CWE-89
7.5
2009-04-09 CVE-2009-1281 Cross-Site Scripting vulnerability in Glfusion
Cross-site scripting (XSS) vulnerability in glFusion before 1.1.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
glfusion CWE-79
4.3