Page 2 of 15 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

JBoss BPM Suite 6 is vulnerable to a reflected XSS via dashbuilder. Remote attackers can entice authenticated users that have privileges to access dashbuilder (usually admins) to click on links to /dashbuilder/Controller containing malicious scripts. Successful exploitation would allow execution of script code within the context of the affected user. JBoss BPM Suite 6 es vulnerable a Cross-Site Scripting (XSS) reflejado mediante dashbuilder. Los atacantes remotos pueden engañar a los usuarios autenticados con privilegios de acceso a dashbuilder (normalmente, los administradores) para que hagan clic en enlaces a /dashbuilder/Controller que contienen scripts maliciosos. su explotación con éxito podría permitir la ejecución de código script en el contexto del usuario afectado. • http://rhn.redhat.com/errata/RHSA-2017-0557.html http://www.securityfocus.com/bid/96987 https://access.redhat.com/errata/RHSA-2018:0296 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-6343 https://access.redhat.com/security/cve/CVE-2016-6343 https://bugzilla.redhat.com/show_bug.cgi?id=1371801 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

JBoss BRMS 6 and BPM Suite 6 are vulnerable to a stored XSS via business process editor. The flaw is due to an incomplete fix for CVE-2016-5398. Remote, authenticated attackers that have privileges to create business processes can store scripts in them, which are not properly sanitized before showing to other users, including admins. JBoss BRMS 6 y BPM Suite 6 son vulnerables a Cross-Site Scripting (XSS) persistente mediante el editor de procesos de negocio. Este error existe debido a una solución incompleta para CVE-2016-5398. • http://rhn.redhat.com/errata/RHSA-2016-2822.html http://rhn.redhat.com/errata/RHSA-2016-2823.html http://www.securityfocus.com/bid/94568 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8608 https://access.redhat.com/security/cve/CVE-2016-8608 https://bugzilla.redhat.com/show_bug.cgi?id=1386806 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in Business Process Editor in Red Hat JBoss BPM Suite before 6.3.3 allows remote authenticated users to inject arbitrary web script or HTML by levering permission to create business processes. Vulnerabilidad de XSS en Business Process Editor en Red Hat JBoss BPM Suite en versiones anteriores a 6.3.3 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios apalancando los permisos para crear procesos de negocio. A security flaw was found in the way Business Process Editor displays the business process details to the user. A remote authenticated attacker with privilege to create business processes could use this flaw to conduct stored XSS attacks against other users. • http://rhn.redhat.com/errata/RHSA-2016-1968.html http://rhn.redhat.com/errata/RHSA-2016-1969.html http://www.securityfocus.com/bid/93219 https://bugzilla.redhat.com/show_bug.cgi?id=1358523 https://access.redhat.com/security/cve/CVE-2016-5398 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Red Hat JBoss BPM Suite 6.3.x does not include the HTTPOnly flag in a Set-Cookie header for session cookies, which makes it easier for remote attackers to obtain potentially sensitive information via script access to the cookies. Red Hat JBoss BPM Suite 6.3.x no incluye el indicador HTTPOnly en una cabecera Set-Cookie para cookies de sesión, lo que facilita a atacantes remotos obtener información potencialmente sensible a través del acceso con secuencia de comandos a las cookies It was discovered that JBoss BRMS 6 and BPM Suite 6 are not setting HttpOnly flags on sensitive cookies. Remote attackers can access these cookies by using client-side scripts, usually through XSS. • http://rhn.redhat.com/errata/RHSA-2017-0248.html http://rhn.redhat.com/errata/RHSA-2017-0249.html http://www.securityfocus.com/bid/92714 https://bugzilla.redhat.com/show_bug.cgi?id=1371807 https://access.redhat.com/security/cve/CVE-2016-6344 • CWE-20: Improper Input Validation CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the admin pages in dashbuilder in Red Hat JBoss BPM Suite 6.3.2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. Múltiples vulnerabilidades de XSS en las páginas de admin en dashbuilder en Red Hat JBoss BPM Suite 6.3.2 permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. JBoss BRMS 6 and BPM Suite 6 are vulnerable to a stored XSS via dashbuilder. Remote, authenticated attackers that have privileges to access dashbuilder (usually admins) can store scripts in several editable fields, which are not properly sanitized before showing to other users, including other admins. • http://rhn.redhat.com/errata/RHSA-2017-0249.html http://www.securityfocus.com/bid/92762 https://bugzilla.redhat.com/show_bug.cgi?id=1373344 https://access.redhat.com/security/cve/CVE-2016-7033 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •