Vulnerabilities > Zenphoto > Zenphoto > 1.4.3.2

DATE CVE VULNERABILITY TITLE RISK
2015-05-31 CVE-2015-2948 Cross-site Scripting vulnerability in Zenphoto
Cross-site scripting (XSS) vulnerability in the image processor in Zenphoto before 1.4.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
zenphoto CWE-79
4.3