Page 17 of 82 results (0.004 seconds)

CVSS: 4.3EPSS: 0%CPEs: 38EXPL: 0

Cross-site scripting (XSS) vulnerability in core/summary_api.php in MantisBT before 1.2.3 allows remote attackers to inject arbitrary web script or HTML via the Summary field, a different vector than CVE-2010-3303. Una vulnerabilidad de ejecución de comandos en sitios cruzados en core/summary_api.php en MantisBT antes de la versión v1.2.3 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del campo de 'Summary'. Se trata de un problema diferente al de CVE-2010-3303. • http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052721.html http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052730.html http://secunia.com/advisories/42772 http://secunia.com/advisories/51199 http://security.gentoo.org/glsa/glsa-201211-01.xml http://www.mantisbt.org/blog/?p=123 http://www.mantisbt.org/bugs/changelog_page.php?version_id=111 http://www.mantisbt.org/bugs/view.php?id=12309 http://www.openwall.com/lists/oss-security/201 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in manage_proj_cat_add.php in MantisBT 1.2.2 allows remote authenticated administrators to inject arbitrary web script or HTML via the name parameter in an Add Category action. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en manage_proj_cat_add.php en MantisBT v1.2.2 permite a administradores autenticados remotamente inyectar código web o HTML de su elección a través del parámetro "name" en una acción "Add Category". • http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048548.html http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048639.html http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048659.html http://secunia.com/advisories/40832 http://secunia.com/advisories/41653 http://secunia.com/secunia_research/2010-103 http://www.mantisbt.org/bugs/changelog_page.php?version_id=111 http://www.mantisbt.org/bugs/view.php?id=12230 http://www.openwal • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •