11 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Dojo Dojo Objective Harness (DOH) version prior to version 1.14 contains a Cross Site Scripting (XSS) vulnerability in unit.html and testsDOH/_base/loader/i18n-exhaustive/i18n-test/unit.html and testsDOH/_base/i18nExhaustive.js in the DOH that can result in Victim attacked through their browser - deliver malware, steal HTTP cookies, bypass CORS trust. This attack appear to be exploitable via Victims are typically lured to a web site under the attacker's control; the XSS vulnerability on the target domain is silently exploited without the victim's knowledge. This vulnerability appears to have been fixed in 1.14. Dojo Dojo Objective Harness (DOH) en versiones anteriores a la 1.14 contiene una vulnerabilidad de Cross-Site Scripting (XSS) en unit.html, testsDOH/_base/loader/i18n-exhaustive/i18n-test/unit.html y testsDOH/_base/i18nExhaustive.js en el DOH que puede resultar en que la víctima atacada a través de su navegador extienda malware, robe cookies HTTP u omita la confianza de CORS. El ataque parece ser explotable de esta forma: las víctimas suelen ser atraídas a un sitio web bajo el control del atacante; la vulnerabilidad XSS en el dominio objetivo se explota sin que la víctima lo sepa. • https://dojotoolkit.org/blog/dojo-1-14-released https://github.com/dojo/dojo/pull/307 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

In Dojo Toolkit before 1.14, there is unescaped string injection in dojox/Grid/DataGrid. En Dojo Toolkit en versiones anteriores a la 1.14, hay una inyección de cadenas no escapadas en dojox/Grid/DataGrid. • https://dojotoolkit.org/blog/dojo-1-14-released https://github.com/dojo/dojox/pull/283 https://lists.debian.org/debian-lts-announce/2018/09/msg00002.html • CWE-116: Improper Encoding or Escaping of Output •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

dijit.Editor in Dojo Toolkit 1.13 allows XSS via the onload attribute of an SVG element. dijit.Editor en Dojo Toolkit 1.13 permite Cross-Site Scripting (XSS) a través del atributo onload de un elemento SVG. • https://github.com/imsebao/404team/blob/master/dijit_editor_xss.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in Dojo Toolkit before 1.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en Dojo Toolkit en versiones anteriores a 1.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. • http://jvn.jp/en/jp/JVN13456571/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2015-000153 http://www-01.ibm.com/support/docview.wss?uid=swg21975256 http://www.securityfocus.com/bid/77026 http://www.securitytracker.com/id/1034848 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in iframe_history.html in Dojo 0.4.x before 0.4.4 has unknown impact and remote attack vectors. Vulnerabilidad no especificada en iframe_history.html en Dojo v0.4.x antes de v0.4.4 tiene un impacto desconocido y vectores de ataque remoto. • http://dojotoolkit.org/blog/post/dylan/2010/03/dojo-security-advisory http://secunia.com/advisories/38964 •