2 results (0.005 seconds)

CVSS: 2.6EPSS: 0%CPEs: 14EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in F5 FirePass 4100 SSL VPN 5.4.1 through 5.5.2 and 6.0 through 6.0.1, when pre-logon sequences are enabled, allow remote attackers to inject arbitrary web script or HTML via the query string to (1) my.activation.php3 and (2) my.logon.php3. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en F5 FirePass 4100 SSL VPN 5.4.1 hasta 5.5.2 y 6.0 hasta 6.0.1, cuando las secuencias pre-logon están activadas, permiten a atacantes remotos inyectar web script o HMTL de su elección a través de la cadena de consulta de (1) my.activation.php3 y (2) my.logon.php3. • https://www.exploit-db.com/exploits/30834 https://www.exploit-db.com/exploits/30833 http://secunia.com/advisories/27904 http://securityreason.com/securityalert/3712 http://www.osvdb.org/38980 http://www.osvdb.org/38981 http://www.procheckup.com/Vulnerability_PR07-14.php http://www.procheckup.com/Vulnerability_PR07-15a.php http://www.securityfocus.com/archive/1/484411/100/0/threaded http://www.securityfocus.com/archive/1/484413/100/0/threaded http://www.securityfocus.com • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 1%CPEs: 14EXPL: 1

Cross-site scripting (XSS) vulnerability in download_plugin.php3 in F5 Firepass 4100 SSL VPN 5.4 through 5.5.2 and 6.0 through 6.0.1 allows remote attackers to inject arbitrary web script or HTML via the backurl parameter. Vulnerabilidad de secuencia de comandos en sitios cruzados (XSS) en download_plugin.php3 en F5 Firepass 4100 SSL VPN 5.4 hasta la 5.5.2 y 6.0 hasta la 6.0.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro backurl. • https://www.exploit-db.com/exploits/30755 http://osvdb.org/38665 http://secunia.com/advisories/27647 http://securityreason.com/securityalert/3364 http://www.procheckup.com/Vulnerability_PR07-13.php http://www.securityfocus.com/archive/1/483601/100/0/threaded http://www.securityfocus.com/bid/26412 http://www.securitytracker.com/id?1018937 http://www.vupen.com/english/advisories/2007/3847 https://exchange.xforce.ibmcloud.com/vulnerabilities/38439 https://support.f5.com/kb/en- • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •