Page 16 of 112 results (0.005 seconds)

CVSS: 6.6EPSS: 0%CPEs: 1EXPL: 1

Cross-site Scripting (XSS) - Stored in Packagist pimcore/pimcore prior to 10.3.1. Una vulnerabilidad de tipo Cross-site Scripting (XSS) - Almacenado en Packagist pimcore/pimcore versiones anteriores a 10.3.1 • https://github.com/pimcore/pimcore/commit/6ccb5c12fc1be065ebce9c89c4677ee939b88597 https://huntr.dev/bounties/26cdf86c-8edc-4af6-8411-d569699ecd1b • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Cross-site Scripting (XSS) - Stored in Packagist pimcore/pimcore prior to 10.2. Una vulnerabilidad de tipo Cross-site Scripting (XSS) - Almacenado en Packagist pimcore/pimcore versiones anteriores a 10.2 • https://github.com/pimcore/pimcore/commit/832c34aeb9f21f213295a0c28377132df996352a https://huntr.dev/bounties/250e79be-7e5d-4ba3-9c34-655e39ade2f4 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 1

Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.2.10. Una vulnerabilidad de tipo Cross-site Scripting (XSS) - Almacenado en el repositorio de GitHub pimcore/pimcore versiones anteriores a 10.2.10 • https://github.com/pimcore/pimcore/commit/3ae96b9d41c117aafa45873ad10077d4b873a3cb https://huntr.dev/bounties/eb4b08f9-cf8b-4335-b3b8-ed44e5fa80a5 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.6EPSS: 0%CPEs: 1EXPL: 1

Cross-site Scripting (XSS) - Stored in Packagist pimcore/pimcore prior to 10.2.9. Una vulnerabilidad de tipo Cross-site Scripting (XSS) - Almacenado en Packagist pimcore/pimcore versiones anteriores a 10.2.9 • https://github.com/pimcore/pimcore/commit/b432225952e2a5ab0268f401b85a14480369b835 https://huntr.dev/bounties/321918b2-aa01-410e-9f7c-dca5f286bc9c • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Unrestricted Upload of File with Dangerous Type in Packagist pimcore/pimcore prior to 10.2.7. Una Carga Irrestricta de Archivo de Tipo Peligroso en el Empaquetador pimcore/pimcore versiones anteriores a 10.2.7 • https://github.com/pimcore/pimcore/commit/35d1853baf64d6a1d90fd8803e52439da53a3911 https://huntr.dev/bounties/96506857-06bc-4c84-88b7-4f397715bcf6 • CWE-434: Unrestricted Upload of File with Dangerous Type •