Page 12 of 62 results (0.009 seconds)

CVSS: 4.3EPSS: 2%CPEs: 28EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in component handlers in the javatemplates (aka Java Templates) plugin in Apache Struts 2.x before 2.2.3 allow remote attackers to inject arbitrary web script or HTML via an arbitrary parameter value to a .action URI, related to improper handling of value attributes in (1) FileHandler.java, (2) HiddenHandler.java, (3) PasswordHandler.java, (4) RadioHandler.java, (5) ResetHandler.java, (6) SelectHandler.java, (7) SubmitHandler.java, and (8) TextFieldHandler.java. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en los controladores de componente en el plugin javatemplates (también conocido como plantillas de Java) en Apache Struts v2.x antes de v2.2.3, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de un valor de parámetro arbitrario a .action URI, relacionado con a una manipulación incorrecta del valor de los atributos en un (1) FileHandler.java, (2) HiddenHandler.java, (3) PasswordHandler.java, (4) RadioHandler.java, (5) ResetHandler.java, (6) SelectHandler. Java, (7) SubmitHandler.java y (8) TextFieldHandler.java. • http://struts.apache.org/2.2.3/docs/version-notes-223.html http://www.vupen.com/english/advisories/2011/1198 https://issues.apache.org/jira/browse/WW-3597 https://issues.apache.org/jira/browse/WW-3608 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 2.6EPSS: 0%CPEs: 30EXPL: 5

Multiple cross-site scripting (XSS) vulnerabilities in XWork in Apache Struts 2.x before 2.2.3, and OpenSymphony XWork in OpenSymphony WebWork, allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) an action name, (2) the action attribute of an s:submit element, or (3) the method attribute of an s:submit element. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en XWork en Apache Struts v2.x anterior a v2.2.3, y OpenSymphony XWork en OpenSymphony WebWork, permite a atacantes remotos inyectar código web script o HTML a través de vectores que implican (1) un "action name", (2) la acción atributo de un elemento "s:submit", o (3) el atributo del método del elemento "s:submit". Apache Struts 2 framework before version 2.2.3 is vulnerable to reflected cross site scripting attacks when default XWork generated error messages are displayed. • https://www.exploit-db.com/exploits/35735 http://jvn.jp/en/jp/JVN25435092/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2011-000106 http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html http://secureappdev.blogspot.com/2011/05/apache-struts-2-xwork-webwork-reflected.html http://struts.apache.org/2.2.3/docs/version-notes-223.html http://struts.apache.org/2.x/docs/s2-006.html http://www.securityfocus.com/bid/47784 http://www.ventun • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 6%CPEs: 26EXPL: 3

The OGNL extensive expression evaluation capability in XWork in Struts 2.0.0 through 2.1.8.1, as used in Atlassian Fisheye, Crucible, and possibly other products, uses a permissive whitelist, which allows remote attackers to modify server-side context objects and bypass the "#" protection mechanism in ParameterInterceptors via the (1) #context, (2) #_memberAccess, (3) #root, (4) #this, (5) #_typeResolver, (6) #_classResolver, (7) #_traceEvaluations, (8) #_lastEvaluation, (9) #_keepLastEvaluation, and possibly other OGNL context variables, a different vulnerability than CVE-2008-6504. La capacidad OGNL extensive expression evaluation en XWork de Struts v2.0.0 hasta v2.1.8.1, como el usado en Atlassian Fisheye, Crucible,y posiblemente otros productos, usa una lista blanca permisiva, la cual permite a atacantes remotos modificar los objetos del contexto del lado del servidor y evitar el mecanismo de protección "#" en ParameterInterceptors a través de (1) #context, (2) #_memberAccess, (3) #root, (4) #this, (5) #_typeResolver, (6) #_classResolver, (7) #_traceEvaluations, (8) #_lastEvaluation, (9) #_keepLastEvaluation, y posiblemente otras variables de contexto OGNL, una vulnerabilidad diferente de CVE-2008-6504. Struts2/XWork suffers from a remote command execution vulnerability. • https://www.exploit-db.com/exploits/17691 https://www.exploit-db.com/exploits/14360 http://blog.o0o.nu/2010/07/cve-2010-1870-struts2xwork-remote.html http://confluence.atlassian.com/display/FISHEYE/FishEye+Security+Advisory+2010-06-16 http://packetstormsecurity.com/files/159643/LISTSERV-Maestro-9.0-8-Remote-Code-Execution.html http://seclists.org/fulldisclosure/2010/Jul/183 http://seclists.org/fulldisclosure/2020/Oct/23 http://secunia.com/advisories/59110 http://securityreason.com/secu •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Dojo 0.4.1 and 0.4.2, as used in Apache Struts and other products, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors involving (1) xip_client.html and (2) xip_server.html in src/io/. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) Dojo v0.4.1 y v0.4.2, como el utilizado en Apache Struts y otros productos, permite a atacantes remotos inyectar web script o HTML de su elección a través de vectores no especificados inplicando a (1) xip_client.html y (2) xip_server.html en src/io/. • http://www.dojotoolkit.org/0-4-3-and-updated-0-4-1-0-4-2-builds http://www.dojotoolkit.org/2007/05/26/0-4-3-released-0-4-2-and-0-4-1-users-should-upgrade-immediately http://www.dojotoolkit.org/releaseNotes/0.4.3 http://www.securityfocus.com/bid/34660 https://exchange.xforce.ibmcloud.com/vulnerabilities/49884 https://issues.apache.org/struts/browse/WW-2134 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 1%CPEs: 5EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Apache Struts 2.0.x before 2.0.11.1 and 2.1.x before 2.1.1 allow remote attackers to inject arbitrary web script or HTML via vectors associated with improper handling of (1) " (double quote) characters in the href attribute of an s:a tag and (2) parameters in the action attribute of an s:url tag. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en Apache Struts v2.0.x anteriores a v2.0.11.1 y v2.1.x anteriores a v2.1.1 permiten a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de vectores asociados con el manejo no adecuado de (1) " (comillas doble) en el atributo href en una etiqueta s:a, y (2) parámetros en el atributo acción de una etiqueta s:url. • http://www.nabble.com/Feedback%3A-WW-2414%2C-XSS-attack-is-possible-if-using-%3Cs%3Aurl-...%3E-and-%3Cs%3Aa-...%3E-td14771449.html http://www.nabble.com/Feedback%3A-WW-2414%2C-XSS-attack-is-possible-if-using-%3Cs%3Aurl-...%3E-and-%3Cs%3Aa-...%3E-td14771449i20.html http://www.securityfocus.com/bid/34686 https://issues.apache.org/struts/browse/WW-2414 https://issues.apache.org/struts/browse/WW-2427 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •