CVE-2009-1282

SQL injection vulnerability in private/system/lib-session.php in glFusion 1.1.2 and earlier allows remote attackers to execute arbitrary SQL commands via the glf_session cookie parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:glfusion:glfusion:*:*:*:*:*:*:*:*
cpe:2.3:a:glfusion:glfusion:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:glfusion:glfusion:1.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:glfusion:glfusion:1.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:glfusion:glfusion:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:glfusion:glfusion:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:glfusion:glfusion:1.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:glfusion:glfusion:1.1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-04-09 16:27

Updated : 2023-12-10 10:51


NVD link : CVE-2009-1282

Mitre link : CVE-2009-1282

CVE.ORG link : CVE-2009-1282


JSON object : View

Products Affected

glfusion

  • glfusion
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')