Page 2 of 6 results (0.002 seconds)

CVSS: 4.3EPSS: 1%CPEs: 1EXPL: 2

Cross-site scripting (XSS) vulnerability in admin/menu.php in SAXON 5.4 allows remote attackers to inject arbitrary web script or HTML via the config[news_url] parameter. Vulnerabilidad de secuencia de comandos en sitios cruzados (XSS) en admin/menu.php en SAXON 5.4 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro config[news_url]. SAXON version 5.4 is susceptible to a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/30718 http://secunia.com/advisories/27444 http://securityreason.com/securityalert/3310 http://www.netvigilance.com/advisory0054 http://www.quirm.net/punbb/viewtopic.php?id=129 http://www.securityfocus.com/archive/1/482920/100/0/threaded http://www.securityfocus.com/bid/26237 https://exchange.xforce.ibmcloud.com/vulnerabilities/38134 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •