Cross-site scripting (XSS) vulnerability in glFusion before 1.1.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:59

Updated: 2022-10-03T16:23:59

Reserved: 2022-10-03T00:00:00


Link: CVE-2009-1281

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2009-04-09T16:27:57.530

Modified: 2009-04-10T04:00:00.000


Link: CVE-2009-1281

JSON object: View

cve-icon Redhat Information

No data.

CWE