Page 2 of 8 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

ExpressionEngine before 4.3.5 has reflected XSS. ExpressionEngine en versiones anteriores a la 4.3.5 tiene Cross-Site Scripting (XSS) reflejado. • https://docs.expressionengine.com/latest/about/changelog.html#version-4-3-5 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 30EXPL: 4

Multiple SQL injection vulnerabilities in EllisLab ExpressionEngine before 2.9.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) column_filter or (2) category[] parameter to system/index.php or the (3) tbl_sort[0][] parameter in the comment module to system/index.php. Múltiples vulnerabilidades de inyección SQL en EllisLab ExpressionEngine anterior a 2.9.1 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través del parámetro (1) column_filter o (2) category[] en system/index.php o el parámetro (3) tbl_sort[0][] en el módulo comment en system/index.php. EllisLab ExpressionEngine Core versions prior to 2.9.0 suffer from multiple authenticated remote SQL injection vulnerabilities. • http://packetstormsecurity.com/files/128946/EllisLab-ExpressionEngine-Core-SQL-Injection.html http://seclists.org/fulldisclosure/2014/Nov/2 http://www.securityfocus.com/bid/70875 https://ellislab.com/expressionengine/user-guide/about/changelog.html https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-5387 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 1%CPEs: 1EXPL: 2

Cross-site scripting (XSS) vulnerability in core.input.php in ExpressionEngine 1.4.1 allows remote attackers to inject arbitrary web script or HTML via HTTP_REFERER (referer). • https://www.exploit-db.com/exploits/27127 http://evuln.com/vulns/48/summary.html http://secunia.com/advisories/18602 http://securityreason.com/securityalert/372 http://www.securityfocus.com/archive/1/423068/100/0/threaded http://www.securityfocus.com/bid/16377 http://www.vupen.com/english/advisories/2006/0325 https://exchange.xforce.ibmcloud.com/vulnerabilities/24296 •