6 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 3

Incomplete blacklist vulnerability in the urlEncode function in lib/TWiki.pm in TWiki 6.0.0 and 6.0.1 allows remote attackers to conduct cross-site scripting (XSS) attacks via a "'" (single quote) in the scope parameter to do/view/TWiki/WebSearch. Vulnerabilidad de lista negra incompleta en la función urlEncode en lib/TWiki.pm en TWiki 6.0.0 y 6.0.1 permite a atacantes remotos llevar a cabo un ataque de XSS a través de ''' (comillas simples) en el parámetro scope en do/view/TWiki/WebSearch. TWiki versions 6.0.0 and 6.0.1 suffer from a WebSearch cross site scripting vulnerability. • http://packetstormsecurity.com/files/129655/TWiki-6.0.0-6.0.1-WebSearch-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2014/Dec/82 http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2014-9367 http://www.securitytracker.com/id/1031400 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in TWiki 6.0.1 allow remote attackers to inject arbitrary web script or HTML via the (1) QUERYSTRING variable in lib/TWiki.pm or (2) QUERYPARAMSTRING variable in lib/TWiki/UI/View.pm, as demonstrated by the QUERY_STRING to do/view/Main/TWikiPreferences. Múltiples vulnerabilidades de XSS en TWiki 6.0.1 permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de (1) la variable QUERYSTRING en lib/TWiki.pm o (2) la variable QUERYPARAMSTRING en lib/TWiki/UI/View.pm, tal y como fue demostrado por QUERY_STRING en do/view/Main/TWikiPreferences. TWiki version 6.0.1 suffers from a cross site scripting vulnerability in the QUERYSTRING and QUERYPARAMSTRING variables. • http://packetstormsecurity.com/files/129654/TWiki-6.0.1-QUERYSTRING-QUERYPARAMSTRING-XSS.html http://seclists.org/fulldisclosure/2014/Dec/81 http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2014-9325 http://www.securitytracker.com/id/1031399 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 24EXPL: 4

Multiple cross-site scripting (XSS) vulnerabilities in lib/TWiki.pm in TWiki before 5.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the rev parameter to the view script or (2) the query string to the login script. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en lib/TWiki.pm de TWiki en versiones anteriores a la v5.0.1 permiten a atacantes remotos inyectar codigo de script web o código HTML de su elección a través de (1) el parámetro rev al script view o (2) la cadena de consulta del script de login. • https://www.exploit-db.com/exploits/34842 https://www.exploit-db.com/exploits/34843 http://secunia.com/advisories/41796 http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2010-3841 http://www.securityfocus.com/bid/44103 https://exchange.xforce.ibmcloud.com/vulnerabilities/62557 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 21EXPL: 2

Cross-site scripting (XSS) vulnerability in TWiki before 4.2.4 allows remote attackers to inject arbitrary web script or HTML via the %URLPARAM{}% variable. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en TWiki anterior a v4.2.4, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de la variable %URLPARAM{}%. • https://www.exploit-db.com/exploits/32646 http://secunia.com/advisories/33040 http://securitytracker.com/id?1021351 http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2008-5304 http://www.securityfocus.com/bid/32669 http://www.vupen.com/english/advisories/2008/3381 https://exchange.xforce.ibmcloud.com/vulnerabilities/47122 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.0EPSS: 2%CPEs: 13EXPL: 1

TWiki 01-Dec-2000 up to 4.0.3 allows remote attackers to bypass the upload filter and execute arbitrary code via filenames with double extensions such as ".php.en", ".php.1", and other allowed extensions that are not .txt. NOTE: this is only a vulnerability when the server allows script execution in the pub directory. Vulnerabilidad en TWiki desde la versión del 01-Dic-2000 hasta la versión v4.0.3 que permite a atacantes remotos saltarse el "upload filter" (filtro o control de subida) y ejecutar código de su elección a traves de nombres de ficheros con dos extensiones como ".php.en", ".php.1" y otras extensiones disponibles que no son .txt. NOTA: para que se produzca esta vulnerabilidad el servidor debe permiter la ejecución de scripts en un directorio público. • http://secunia.com/advisories/20992 http://securitytracker.com/id?1016458 http://twiki.org/cgi-bin/view/Codev/SecurityAlertSecureFileUploads http://www.securityfocus.com/bid/18854 http://www.vupen.com/english/advisories/2006/2677 •