13 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

SQL injection vulnerability in MODx Evolution before 1.0.3 allows remote attackers to execute arbitrary SQL commands via unknown vectors related to WebLogin. Vulnerabilidad de inyección SQL en MODx Evolution anterior a 1.0.3, permite a atacantes remotos ejecutar comandos SQL de su elección a través de vectores desconocidos relacionados con WebLogin. • http://jvn.jp/en/jp/JVN19774883/index.html http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000012.html http://modxcms.com/forums/index.php/topic%2C47759.msg280304.html#msg280304 http://secunia.com/advisories/39298 https://exchange.xforce.ibmcloud.com/vulnerabilities/57636 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 1

Cross-site request forgery (CSRF) vulnerability in page 34 in MODx CMS 0.9.6.1 and 0.9.6.1p1 allows remote attackers to hijack the authentication of other users for requests that modify passwords via manager/index.php. NOTE: due to the lack of details, it is not clear whether this is related to CVE-2008-5941. Vulnerabilidad de falsificación de petición en sitios cruzados (CSRF) en la pagina 34 en MODx CMS v0.9.6.1 y v0.9.6.1p1 permite a atacantes remotos secuestrar la autenticación de otros usuarios para las peticiones de modificación de contraseña a través de manager/index.php. NOTA: Debido a la falta de detalles, no queda claro que este relacionado con CVE-2008-5941. • http://secunia.com/advisories/28840 http://www.securityfocus.com/archive/1/487696/100/200/threaded http://www.securityfocus.com/bid/27672 https://exchange.xforce.ibmcloud.com/vulnerabilities/40378 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 2

Multiple cross-site scripting (XSS) vulnerabilities in MODx CMS 0.9.6.1 and 0.9.6.1p1 allo remote attackers to inject arbitrary web script or HTML via the (1) search, (2) "a," (3) messagesubject, and (4) messagebody parameters to certain pages as reachable from manager/index.php; (5) highlight, (6) id, (7) email, (8) name, and (9) parent parameters to index.php; and the (10) docgrp and (11) moreResultsPage parameters to index-ajax.php. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados en MODx CMS v0.9.6.1 y v0.9.6.1p1, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de los parámetros (1) "search", (2) "a," (3) "messagesubject" y (4) "messagebody" a determinadas páginas accesibles desde el manager/index.php; los parámetros (5) "highlight", (6) "id", (7) "email", (8) "name" y (9) "parent" al index.php; y los parámetros (10) "docgrp" y (11) "moreResultsPage" a index-ajax.php. • https://www.exploit-db.com/exploits/31120 http://osvdb.org/41232 http://secunia.com/advisories/28840 http://www.securityfocus.com/archive/1/487696/100/200/threaded http://www.securityfocus.com/bid/27672 https://exchange.xforce.ibmcloud.com/vulnerabilities/40375 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 3%CPEs: 7EXPL: 2

PHP remote file inclusion vulnerability in assets/snippets/reflect/snippet.reflect.php in MODx CMS 0.9.6.2 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary PHP code via a URL in the reflect_base parameter. Vulnerabilidad de inclusión remota de archivos en PHP en assets/snippets/reflect/snippet.reflect.php en MODx CMS v0.9.6.2 y versiones anteriores, cuando magic_quotes_gpc no está activo, permite a atacantes remotos ejecutar código PHP de su elección a través de una URL en el parámetro "reflect_base". • https://www.exploit-db.com/exploits/7204 http://secunia.com/advisories/32824 http://securityreason.com/securityalert/4940 http://svn.modxcms.com/svn/tattoo/tattoo/releases/0.9.6.3/install/changelog.txt http://www.securityfocus.com/bid/32436 http://www.vupen.com/english/advisories/2008/3236 https://exchange.xforce.ibmcloud.com/vulnerabilities/46797 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.3EPSS: 0%CPEs: 7EXPL: 2

Cross-site scripting (XSS) vulnerability in index.php in MODx CMS 0.9.6.2 and earlier allows remote attackers to inject arbitrary web script or HTML via a JavaScript event in the username field, possibly related to snippet.ditto.php. NOTE: some sources list the id parameter as being affected, but this is probably incorrect based on the original disclosure. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en index.php en MODx CMS 0.9.6.2 y anteriores permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante un evento JavaScript en el parámetro id, posiblemente relacionado con snippet.ditto.php. • https://www.exploit-db.com/exploits/7204 http://securityreason.com/securityalert/4940 http://svn.modxcms.com/svn/tattoo/tattoo/releases/0.9.6.3/install/changelog.txt http://www.securityfocus.com/bid/32436 http://www.vupen.com/english/advisories/2008/3236 https://exchange.xforce.ibmcloud.com/vulnerabilities/46796 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •