Page 2 of 13 results (0.001 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

ExpressionEngine before 4.3.5 has reflected XSS. ExpressionEngine en versiones anteriores a la 4.3.5 tiene Cross-Site Scripting (XSS) reflejado. • https://docs.expressionengine.com/latest/about/changelog.html#version-4-3-5 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

EllisLab ExpressionEngine 3.4.2 is vulnerable to cross-site scripting resulting in PHP code injection EllisLab ExpressionEngine 3.4.2 es vulnerable a Cross-Site Scripting, lo que da lugar a una inyección de código PHP. • https://docs.expressionengine.com/latest/about/changelog.html#version-3-4-3 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 2%CPEs: 77EXPL: 0

ExpressionEngine version 2.x < 2.11.8 and version 3.x < 3.5.5 create an object signing token with weak entropy. Successfully guessing the token can lead to remote code execution. ExpressionEngine, en versiones 2.x anteriores a la 2.11.8 y en versiones 3.x anteriores a la 3.5.5, crea un token de firma de objeto con una entropía débil. Si se adivina el token correctamente, puede conducir a la ejecución remota de código. • http://www.securityfocus.com/bid/99242 https://docs.expressionengine.com/latest/about/changelog.html#version-3-5-5 https://docs.expressionengine.com/v2/about/changelog.html#version-2-11-8 https://expressionengine.com/blog/expressionengine-3.5.5-and-2.11.8-released https://hackerone.com/reports/215890 • CWE-330: Use of Insufficiently Random Values CWE-331: Insufficient Entropy •

CVSS: 6.5EPSS: 0%CPEs: 30EXPL: 4

Multiple SQL injection vulnerabilities in EllisLab ExpressionEngine before 2.9.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) column_filter or (2) category[] parameter to system/index.php or the (3) tbl_sort[0][] parameter in the comment module to system/index.php. Múltiples vulnerabilidades de inyección SQL en EllisLab ExpressionEngine anterior a 2.9.1 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través del parámetro (1) column_filter o (2) category[] en system/index.php o el parámetro (3) tbl_sort[0][] en el módulo comment en system/index.php. EllisLab ExpressionEngine Core versions prior to 2.9.0 suffer from multiple authenticated remote SQL injection vulnerabilities. • http://packetstormsecurity.com/files/128946/EllisLab-ExpressionEngine-Core-SQL-Injection.html http://seclists.org/fulldisclosure/2014/Nov/2 http://www.securityfocus.com/bid/70875 https://ellislab.com/expressionengine/user-guide/about/changelog.html https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-5387 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 3

Cross-site scripting (XSS) vulnerability in system/index.php in ExpressionEngine 1.6.4 through 1.6.6, and possibly earlier versions, allows remote attackers to inject arbitrary web script or HTML via the avatar parameter. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados en system/index.php in ExpressionEngine v1.6.4 a la v1.6.6 y posiblemente otras versiones anteriores, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través del parámetro "avatar". • https://www.exploit-db.com/exploits/32871 http://expressionengine.com/docs/changelog.html#v167 http://secunia.com/advisories/34379 http://www.ngenuity.org/wordpress/2009/01/28/ngenuity-2009-003-expressionengine-persistent-cross-site-scripting http://www.securityfocus.com/archive/1/502045/100/0/threaded http://www.securityfocus.com/bid/34193 https://exchange.xforce.ibmcloud.com/vulnerabilities/49359 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •