10 results (0.003 seconds)

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 1

A vulnerability classified as problematic was found in Spina CMS 2.18.0. Affected by this vulnerability is an unknown functionality of the file /admin/media_folders. The manipulation leads to cross-site request forgery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. • https://github.com/topsky979/Security-Collections/blob/main/cve3/README.md https://vuldb.com/?ctiid.272431 https://vuldb.com/?id.272431 https://vuldb.com/?submit.376769 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.9EPSS: 0%CPEs: 19EXPL: 1

A vulnerability was found in Spina CMS up to 2.18.0. It has been classified as problematic. Affected is an unknown function of the file /admin/pages/. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. • https://github.com/topsky979/Security-Collections/blob/main/1700810/README.md https://vuldb.com/?ctiid.272346 https://vuldb.com/?id.272346 https://vuldb.com/?submit.375236 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 1

juzaweb <= 3.4 is vulnerable to Incorrect Access Control, resulting in an application outage after a 500 HTTP status code. The payload in the timezone field was not correctly validated. juzaweb &lt;= 3.4 es vulnerable a un control de acceso incorrecto, lo que provoca una interrupción de la aplicación después de un código de estado HTTP 500. El payload en el campo de timezone no se validó correctamente. • https://github.com/juzaweb/cms https://www.sumor.top/index.php/archives/880 •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Cross Site Scripting vulnerability in juzawebCMS v.3.4 and before allows a remote attacker to execute arbitrary code via a crafted payload to the username parameter of the registration page. Vulnerabilidad de Cross-Site Scripting (XSS) en juzawebCMS v.3.4 y anteriores permite a un atacante remoto ejecutar código arbitrario a través de un payload manipulado en el parámetro de nombre de usuario de la página de registro. • https://www.sumor.top/index.php/archives/872 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Sitecore CMS 9.0.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) #300583 - List Manager Dashboard module, (2) #307638 - Campaign Creator module, (3) #316994 - Attributes field, (4) I#316995 - Icon Selection module, (5) #317000 - Latitude field, (6) #317000 - Longitude field, (7) #317017 - UploadPackage2.aspx module, (8) #317072 - Context menu, or (9) I#317073 - Insert from Template dialog. Múltiples vulnerabilidades de tipo cross-site scripting (XSS) en CMS de Sitecore versión 9.0.1 y anteriores, permiten a los atacantes remotos inyectar script web o HTML arbitrario por medio de (1) #300583 - Módulo List Manager Dashboard, (2) #307638 - Módulo Campaign Creator, (3) #316994 - Campo Attributes, (4) I#316995 - Módulo Icon Selection, (5) #317000 - Campo Latitude, (6) #317000 - Campo Longitude, (7) #317017 - Módulo UploadPackage2.aspx, ( 8) #317072 - Menú Context, o (9) I#317073 - Insertar desde el cuadro de diálogo Template. • https://dev.sitecore.net/Downloads/Sitecore%20Experience%20Platform/92/Sitecore%20Experience%20Platform%2092%20Initial%20Release/Release%20Notes https://outpost24.com/blog • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •