10 results (0.006 seconds)

CVSS: 6.1EPSS: 0%CPEs: 6EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Open-Xchange Server 6 and OX AppSuite before 7.4.2-rev43, 7.6.0-rev38, and 7.6.1-rev21. Múltiples vulnerabilidades de tipo cross-site scripting (XSS) en Open-Xchange Server 6 y OX AppSuite, versiones anteriores a la 7.4.2-rev43, 7.6.0-rev38 y 7.6.1-rev21. • http://packetstormsecurity.com/files/131649/Open-Xchange-Server-6-OX-AppSuite-Cross-Site-Scripting.html http://www.securityfocus.com/archive/1/535388/100/1100/threaded http://www.securityfocus.com/bid/74350 http://www.securitytracker.com/id/1032202 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Open-Xchange AppSuite and Server before 6.20.7 rev18, 6.22.0 before rev16, 6.22.1 before rev19, 7.0.1 before rev7, 7.0.2 before rev11, and 7.2.0 before rev8 allow remote attackers to inject arbitrary web script or HTML via (1) embedded VBScript, (2) object/data Base64 content, (3) a Content-Type header, or (4) UTF-16 encoding, aka Bug IDs 25957, 26237, 26243, and 26244. Múltiples vulnerabilidades XSS en Open-Xchange AppSuite y Server anterior a 6.20.7 rev14, 6.22.0 anterior a rev13, y 6.22.1 anterior a rev14, 7.0.1 anterior a rev7, 7.0.2 anterior a rev11, y 7.2.0 anterior a rev8, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de (1) VBScript, embebido (2) contenido object/data Base64 , (3) una cabecera Content-Type , o (4) codificación UTF-16 , aka Bug IDs 25957, 26237, 26243, and 26244. • http://archives.neohapsis.com/archives/bugtraq/2013-06/0012.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 10EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Open-Xchange AppSuite and Server before 6.20.7 rev16, 6.22.0 before rev15, 6.22.1 before rev17, 7.0.1 before rev6, and 7.0.2 before rev7 allow remote attackers to inject arbitrary web script or HTML via (1) a javascript: URL, (2) malformed nested SCRIPT elements, (3) a mail signature, or (4) JavaScript code within an image file. Múltiples vulnerabilidades de cross-site scripting (XSS) en Open-Xchange AppSuite y Server anterior a v6.20.7 rev16, v6.22.0 anterior a rev15, v6.22.1 anterior a rev17, v7.0.1 anterior a rev6, y v7.0.2 anterior a rev7, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de (1) un javascript: URL, (2) elementos anidados SCRIPT que están malformados, (3) una firma de correo, o (4) código JavaScript dentro de un archivo de imagen. • http://archives.neohapsis.com/archives/bugtraq/2013-04/0183.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.0EPSS: 0%CPEs: 3EXPL: 2

Directory traversal vulnerability in Open-Xchange Server before 6.20.7 rev14, 6.22.0 before rev13, and 6.22.1 before rev14 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the publication template path. Vulnerabilidad de salto de directorio en Open-Xchange Server anterior a v6.20.7 rev14, 6.22.0 anterior a rev13, y 6.22.1 anterior a rev14 permite a los usuarios remotos autenticados leer archivos arbitrarios a través de .. (punto punto) en la ruta de la plantilla de publicación. Open-Xchange version 6 suffers from cross site scripting, local file inclusion, HTTP header injection / response splitting, missing SSL enforcement, server-side request forging, insecure password hashing, and file permission vulnerabilities. • https://www.exploit-db.com/exploits/24791 http://archives.neohapsis.com/archives/bugtraq/2013-03/0075.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 2.1EPSS: 0%CPEs: 3EXPL: 2

Open-Xchange Server before 6.20.7 rev14, 6.22.0 before rev13, and 6.22.1 before rev14 uses weak permissions (group "other" readable) under opt/open-xchange/etc/, which allows local users to obtain sensitive information via standard filesystem operations. Open-Xchange Server anterior a 6.20.7 rev14, 6.22.0 anterior a rev13, y 6.22.1 anterior a rev14, usa permisos débiles (group "other" readable) bajo opt/open-xchange/etc/, lo que permite a usuarios locales obtener información sensible a través de operaciones estándar sobre el sistema de archivos. Open-Xchange version 6 suffers from cross site scripting, local file inclusion, HTTP header injection / response splitting, missing SSL enforcement, server-side request forging, insecure password hashing, and file permission vulnerabilities. • https://www.exploit-db.com/exploits/24791 http://archives.neohapsis.com/archives/bugtraq/2013-03/0075.html • CWE-264: Permissions, Privileges, and Access Controls •