Vulnerabilities > Glfusion

DATE CVE VULNERABILITY TITLE RISK
2009-02-11 CVE-2009-0455 Cross-Site Scripting vulnerability in Glfusion 1.1.0
Cross-site scripting (XSS) vulnerability in the anonymous comments feature in lib-comment.php in glFusion 1.1.0, 1.1.1, and earlier versions allows remote attackers to inject arbitrary web script or HTML via the username parameter to comment.php.
network
high complexity
glfusion CWE-79
2.6