Lucene search

K

Glfusion Security Vulnerabilities

cve
cve

CVE-2021-45843

glFusion CMS v1.7.9 is affected by a reflected Cross Site Scripting (XSS) vulnerability. The value of the title request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. This input was echoed unmodified in the application's...

6.1CVSS

6AI Score

0.001EPSS

2022-09-29 03:15 AM
21
5
cve
cve

CVE-2021-44942

glFusion CMS 1.7.9 is affected by a Cross Site Request Forgery (CSRF) vulnerability in /public_html/admin/plugins/bad_behavior2/blacklist.php. Using the CSRF vulnerability to trick the administrator to click, an attacker can add a...

4.3CVSS

4.7AI Score

0.001EPSS

2021-12-14 09:15 PM
21
cve
cve

CVE-2021-44949

glFusion CMS 1.7.9 is affected by an access control vulnerability via...

9.8CVSS

9.4AI Score

0.003EPSS

2021-12-14 03:15 PM
17
cve
cve

CVE-2021-44935

glFusion CMS v1.7.9 is affected by an arbitrary user impersonation vulnerability in /public_html/comment.php. The attacker can complete the attack remotely without...

9.1CVSS

9.1AI Score

0.002EPSS

2021-12-14 01:15 PM
15
cve
cve

CVE-2021-44937

glFusion CMS v1.7.9 is affected by an arbitrary user registration vulnerability in /public_html/users.php. An attacker can register with the mailbox of any user. When users want to register, they will find that the mailbox has been...

5.3CVSS

5.3AI Score

0.001EPSS

2021-12-14 01:15 PM
13
cve
cve

CVE-2013-1466

Multiple cross-site scripting (XSS) vulnerabilities in glFusion before 1.2.2.pl4 allow remote attackers to inject arbitrary web script or HTML via the (1) subject parameter to profiles.php; (2) address1, (3) address2, (4) calendar_type, (5) city, (6) state, (7) title, (8) url, or (9) zipcode...

5.6AI Score

0.027EPSS

2014-02-05 03:10 PM
25
cve
cve

CVE-2009-4796

Multiple SQL injection vulnerabilities in the ExecuteQueries function in private/system/classes/listfactory.class.php in glFusion 1.1.2 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) order and (2) direction parameters to...

8.8AI Score

0.001EPSS

2010-04-22 02:30 PM
27
cve
cve

CVE-2009-1283

glFusion before 1.1.3 performs authentication with a user-provided password hash instead of a password, which allows remote attackers to gain privileges by obtaining the hash and using it in the glf_password cookie, aka "User Masquerading." NOTE: this can be leveraged with a separate SQL injection....

8.5AI Score

0.006EPSS

2009-04-09 04:27 PM
59
cve
cve

CVE-2009-1281

Cross-site scripting (XSS) vulnerability in glFusion before 1.1.3 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.002EPSS

2009-04-09 04:27 PM
160
cve
cve

CVE-2009-1282

SQL injection vulnerability in private/system/lib-session.php in glFusion 1.1.2 and earlier allows remote attackers to execute arbitrary SQL commands via the glf_session cookie...

8.7AI Score

0.005EPSS

2009-04-09 04:27 PM
23
cve
cve

CVE-2009-0455

Cross-site scripting (XSS) vulnerability in the anonymous comments feature in lib-comment.php in glFusion 1.1.0, 1.1.1, and earlier versions allows remote attackers to inject arbitrary web script or HTML via the username parameter to...

6.3AI Score

0.003EPSS

2009-02-11 12:30 AM
28