Page 2 of 7 results (0.006 seconds)

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 1

Mambo 4.6.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by includes/sef.php and certain other files. Mambo v4.6.5 permite a atacantes remotos obtener información sensible a través de una petición directa a un archivo .php, lo que revela la ruta de instalación en un mensaje de error, como se demostró con includes/sef.php y algunos otros archivos. • http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/mambo-4.6.5 http://www.openwall.com/lists/oss-security/2011/06/27/6 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 2.6EPSS: 0%CPEs: 2EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in Mambo 4.6.2 and 4.6.5, when register_globals is enabled, allow remote attackers to inject arbitrary web script or HTML via the (1) query string to mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php and the (2) mosConfig_sitename parameter to administrator/popups/index3pop.php. Múltiples vulnerabilidades de Secuencias de comandos en sitios cruzados (XSS) de Mambo 4.6.2 y 4.6.5, cuando register_globals está activado, permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrariamente a través de la (1) cadena de consulta en mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php y el parámetro (2) mosConfig_sitename em administrator/popups/index3pop.php. • https://www.exploit-db.com/exploits/32252 https://www.exploit-db.com/exploits/32253 http://secunia.com/advisories/31528 http://securityreason.com/securityalert/4164 http://www.securityfocus.com/archive/1/495507/100/0/threaded http://www.securityfocus.com/bid/30708 https://exchange.xforce.ibmcloud.com/vulnerabilities/44502 https://exchange.xforce.ibmcloud.com/vulnerabilities/44503 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •