2 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 4

Multiple SQL injection vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to execute arbitrary SQL commands via the (1) ASPSESSIONIDASSRATTQ, (2) TABLE_WIDGET_1, (3) TABLE_WIDGET_2, (4) browserDateTimeInfo, or (5) browserNumberInfo cookie parameter to DashBoardGUI.aspx; or the (6) UID parameter to login.aspx. Múltiples vulnerabilidades SQL en BMC Service Desk Express (SDE) 10.2.1.95, permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de los parámetros (1) ASPSESSIONIDASSRATTQ, (2) TABLE_WIDGET_1, (3) TABLE_WIDGET_2, (4) browserDateTimeInfo, o (5) browserNumberInfo a DashBoardGUI.aspx; o de (6) UID a login.aspx. • https://www.exploit-db.com/exploits/26806 http://archives.neohapsis.com/archives/bugtraq/2013-07/0082.html http://www.exploit-db.com/exploits/26806 http://www.securityfocus.com/bid/61147 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 4

Multiple cross-site scripting (XSS) vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to inject arbitrary web script or HTML via the (1) SelTab parameter to QV_admin.aspx, the (2) CallBack parameter to QV_grid.aspx, or the (3) HelpPage parameter to commonhelp.aspx. Múltiples vulnerabilidades XSS en BMC Service Desk Express (SDE) 10.2.1.95, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarias a través del parámetro (1) SelTab a QV_admin.aspx, el parámetro (2) CallBack a QV_grid.aspx, o (3) HelpPage a commonhelp.aspx. • https://www.exploit-db.com/exploits/26806 http://archives.neohapsis.com/archives/bugtraq/2013-07/0082.html http://www.exploit-db.com/exploits/26806 http://www.securityfocus.com/bid/61147 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •