Page 2 of 13 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in Dojo Toolkit before 1.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en Dojo Toolkit en versiones anteriores a 1.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. • http://jvn.jp/en/jp/JVN13456571/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2015-000153 http://www-01.ibm.com/support/docview.wss?uid=swg21975256 http://www.securityfocus.com/bid/77026 http://www.securitytracker.com/id/1034848 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in iframe_history.html in Dojo 0.4.x before 0.4.4 has unknown impact and remote attack vectors. Vulnerabilidad no especificada en iframe_history.html en Dojo v0.4.x antes de v0.4.4 tiene un impacto desconocido y vectores de ataque remoto. • http://dojotoolkit.org/blog/post/dylan/2010/03/dojo-security-advisory http://secunia.com/advisories/38964 •

CVSS: 4.3EPSS: 3%CPEs: 14EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in Dojo 1.0.x before 1.0.3, 1.1.x before 1.1.2, 1.2.x before 1.2.4, 1.3.x before 1.3.3, and 1.4.x before 1.4.2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to dojo/resources/iframe_history.html, dojox/av/FLAudio.js, dojox/av/FLVideo.js, dojox/av/resources/audio.swf, dojox/av/resources/video.swf, util/buildscripts/jslib/build.js, and util/buildscripts/jslib/buildUtil.js, as demonstrated by the (1) dojoUrl and (2) testUrl parameters to util/doh/runner.html. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en Dojo v1.0.x anterior a v1.0.3, v1.1.x anterior a v1.1.2, v1.2.x anterior a v1.2.4, v1.3.x anterior a v1.3.3, y v1.4.x anterior a 1.4.2 permite a atacantes remotos inyectar código web o HTML a través de vectores sin especificar, posiblemente relacionados con dojo/resources/iframe_history.html, dojox/av/FLAudio.js, dojox/av/FLVideo.js, dojox/av/resources/audio.swf, dojox/av/resources/video.swf, util/buildscripts/jslib/build.js, y util/buildscripts/jslib/buildUtil.js, como se demostró con parametros (1) dojoUrl y (2) testUrl de util/doh/runner.html. • https://www.exploit-db.com/exploits/33765 http://bugs.dojotoolkit.org/ticket/10773 http://dojotoolkit.org/blog/post/dylan/2010/03/dojo-security-advisory http://secunia.com/advisories/38964 http://secunia.com/advisories/40007 http://www-01.ibm.com/support/docview.wss?uid=swg21431472 http://www-1.ibm.com/support/docview.wss?uid=swg1LO50833 http://www-1.ibm.com/support/docview.wss?uid=swg1LO50849 http://www-1.ibm.com/support/docview.wss?uid=swg1LO50856 http://www-1.ibm • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 14EXPL: 0

Multiple open redirect vulnerabilities in Dojo 1.0.x before 1.0.3, 1.1.x before 1.1.2, 1.2.x before 1.2.4, 1.3.x before 1.3.3, and 1.4.x before 1.4.2 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, possibly related to dojo/resources/iframe_history.html, dojox/av/FLAudio.js, dojox/av/FLVideo.js, dojox/av/resources/audio.swf, dojox/av/resources/video.swf, util/buildscripts/jslib/build.js, util/buildscripts/jslib/buildUtil.js, and util/doh/runner.html. Múltiples vulnerabilidades de redirección abierta en Dojo 1.0.x en versiones anteriores a la 1.0.3, 1.1.x en versiones anteriores a la 1.1.2, 1.2.x en versiones anteriores a la 1.2.4, 1.3.x en versiones anteriores a la 1.3.3 y 1.4.x en versiones anteriores a la 1.4.2 permiten a atacantes remotos redirigir usuarios a sitios web de su elección y realizar ataques de phising mediante vectores desconocidos, posiblemente relacionados con dojo/resources/iframe_history.html, dojox/av/FLAudio.js, dojox/av/FLVideo.js, dojox/av/resources/audio.swf, dojox/av/resources/video.swf, util/buildscripts/jslib/build.js, util/buildscripts/jslib/buildUtil.js y util/doh/runner.html. • http://dojotoolkit.org/blog/post/dylan/2010/03/dojo-security-advisory http://secunia.com/advisories/38964 http://secunia.com/advisories/40007 http://www-01.ibm.com/support/docview.wss?uid=swg21431472 http://www-1.ibm.com/support/docview.wss?uid=swg1LO50833 http://www-1.ibm.com/support/docview.wss?uid=swg1LO50849 http://www-1.ibm.com/support/docview.wss?uid=swg1LO50856 http://www-1.ibm.com/support/docview.wss? •

CVSS: 4.3EPSS: 1%CPEs: 26EXPL: 3

Cross-site scripting (XSS) vulnerability in dijit/tests/_testCommon.js in Dojo Toolkit SDK before 1.4.2 allows remote attackers to inject arbitrary web script or HTML via the theme parameter, as demonstrated by an attack against dijit/tests/form/test_Button.html. Vulnerabilidad de ejecución de secuencias en sitios cruzados(XSS) en Dijit/tests/_testCommon.js en Dojo Toolkit SDK antes de v1.4.2 permite a atacantes remotos inyectar HTML o secuencias de comandos web a través del parámetro 'theme', como lo demuestra un ataque contra Dijit/tests/form/test_Button.html. • https://www.exploit-db.com/exploits/33764 http://bugs.dojotoolkit.org/ticket/10773 http://secunia.com/advisories/38964 http://secunia.com/advisories/40007 http://www-01.ibm.com/support/docview.wss?uid=swg21431472 http://www-1.ibm.com/support/docview.wss?uid=swg1LO50833 http://www-1.ibm.com/support/docview.wss?uid=swg1LO50849 http://www-1.ibm.com/support/docview.wss?uid=swg1LO50856 http://www-1.ibm.com/support/docview.wss? • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •