Lucene search

K
cvelistMitreCVELIST:CVE-2013-1466
HistoryFeb 05, 2014 - 3:00 p.m.

CVE-2013-1466

2014-02-0515:00:00
mitre
www.cve.org

5.6 Medium

AI Score

Confidence

High

0.027 Low

EPSS

Percentile

90.6%

Multiple cross-site scripting (XSS) vulnerabilities in glFusion before 1.2.2.pl4 allow remote attackers to inject arbitrary web script or HTML via the (1) subject parameter to profiles.php; (2) address1, (3) address2, (4) calendar_type, (5) city, (6) state, (7) title, (8) url, or (9) zipcode parameter to calendar/index.php; (10) title or (11) url parameter to links/index.php; or (12) PATH_INFO to admin/plugins/mediagallery/xppubwiz.php/.

5.6 Medium

AI Score

Confidence

High

0.027 Low

EPSS

Percentile

90.6%