3 results (0.009 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in Kodak InSite 6.5 to 8.0 allow remote attackers to inject arbitrary web script via the (1) "paramFile" parameter to /Site/Troubleshooting/DiagnosticReport.asp, or (2) "paramFile" parameter to /Site/Troubleshooting/SpeedTest.asp. Múltiples vulnerabilidades de Cross-Site Scripting (XSS) en Kodak InSite entre las versiones 6.5 y 8.0 permiten que atacantes remotos inyecten scripts web arbitrarios mediante el (1) parámetro "paramFile" en /Site/Troubleshooting/DiagnosticReport.asp o el (2) parámetro "paramFile" en /Site/Troubleshooting/SpeedTest.asp. • https://packetstormsecurity.com/files/142587/Kodak-InSite-8.0-Cross-Site-Scripting.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in Kodak InSite 5.5.2 allow remote attackers to inject arbitrary web script or HTML via the (1) Language parameter to Pages/login.aspx, (2) HeaderWarning parameter to Troubleshooting/DiagnosticReport.asp, or (3) User-Agent header to troubleshooting/speedtest.asp. Múltiples vulnerabilidades de ejecución de secuencias de comando en sitios cruzados (XSS) en Kodak InSite v5.5.2 permite a atacantes remotos ejecutar secuencias de comando web o HTML a través de (1) el parámetro Language de Pages/login.aspx, (2) el parámetro HeaderWarning de Troubleshooting/DiagnosticReport.asp, o (3) la cabecera User-Agent a troubleshooting/speedtest.asp. • https://www.exploit-db.com/exploits/35411 https://www.exploit-db.com/exploits/35412 http://securityreason.com/securityalert/8135 http://www.securityfocus.com/archive/1/516880/100/0/threaded http://www.securityfocus.com/archive/1/516881/100/0/threaded http://www.securityfocus.com/bid/46762 https://exchange.xforce.ibmcloud.com/vulnerabilities/65941 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.3EPSS: 96%CPEs: 5EXPL: 3

Kodak Image Viewer in Microsoft Windows 2000 SP4, and in some cases XP SP2 and Server 2003 SP1 and SP2, allows remote attackers to execute arbitrary code via crafted image files that trigger memory corruption, as demonstrated by a certain .tif (TIFF) file. En Kodak Image Viewer en Microsoft Windows 2000 SP4, y en algunos casos XP SP2 y Server 2003 SP1 y SP2, permite que los atacantes remotos ejecuten código arbitrario por medio de archivos de imagen creados que desencadenan daños en la memoria, como lo demuestra un determinado archivo .tif (TIFF). • https://www.exploit-db.com/exploits/4584 https://www.exploit-db.com/exploits/4616 http://secunia.com/advisories/27092 http://securitytracker.com/id?1018784 http://www.kb.cert.org/vuls/id/180345 http://www.securityfocus.com/archive/1/482366/100/0/threaded http://www.securityfocus.com/bid/25909 http://www.us-cert.gov/cas/techalerts/TA07-282A.html http://www.vupen.com/english/advisories/2007/3435 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007&# • CWE-94: Improper Control of Generation of Code ('Code Injection') •