Page 2 of 10 results (0.005 seconds)

CVSS: 6.7EPSS: 0%CPEs: 1EXPL: 1

adminlte is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') adminlte es vulnerable a una Neutralización Inapropiada de Entradas Durante la Generación de Páginas Web ("Cross-site Scripting") • https://github.com/pi-hole/adminlte/commit/f526716de7bb0fd382a64bcbbb33915c926f94bb https://huntr.dev/bounties/875a6885-9a64-46f3-94ad-92f40f989200 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.7EPSS: 0%CPEs: 1EXPL: 1

adminlte is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') adminlte es vulnerable a una Neutralización Inapropiada de la Entrada Durante la Generación de la Página Web ("Cross-site Scripting") • https://github.com/pi-hole/adminlte/commit/f526716de7bb0fd382a64bcbbb33915c926f94bb https://huntr.dev/bounties/fa38c61f-4043-4872-bc85-7fe5ae5cc2e8 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

adminlte is vulnerable to Sensitive Cookie Without 'HttpOnly' Flag adminlte es vulnerable a Cookie confidencial sin flag "HttpOnl" • https://github.com/pi-hole/adminlte/commit/cf8602eedd4a31eadb72372fc878c12d342f8600 https://huntr.dev/bounties/ac7fd77b-b31b-4d02-aebd-f89ecbae3fce • CWE-732: Incorrect Permission Assignment for Critical Resource CWE-1004: Sensitive Cookie Without 'HttpOnly' Flag •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 1

Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. The Stored XSS exists in the Pi-hole Admin portal, which can be exploited by the malicious actor with the network access to DNS server. See the referenced GitHub security advisory for patch details. Pi-hole es una aplicación de bloqueo de anuncios y rastreadores de Internet a nivel de red de Linux. El ataque XSS Almacenado se presenta en el portal de Administración de Pi-hole, que puede ser explotado por el actor malicioso con acceso de red al servidor DNS. • https://github.com/pi-hole/AdminLTE/security/advisories/GHSA-cwwf-93p7-73j9 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in Citrix Web Interface 5.0, 5.1, and 5.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2007-6477 and CVE-2009-2454. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Citrix Web Interface 5.0, 5.1 y 5.3 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de vectores no especificados, una vulnerabilidad diferente a CVE-2007-6477 y CVE-2009-2454. • http://osvdb.org/69676 http://secunia.com/advisories/39514 http://support.citrix.com/article/CTX127541 http://www.securityfocus.com/bid/45291 http://www.vupen.com/english/advisories/2010/3153 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •