Page 2 of 10 results (0.003 seconds)

CVSS: 4.3EPSS: 1%CPEs: 20EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in TemplateLogin.pm in TWiki before 5.0.2 allow remote attackers to inject arbitrary web script or HTML via the origurl parameter to a (1) view script or (2) login script. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en TemplateLogin.pm en TWiki antes de v5.0.2, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través del parámetro "origurl" hacia una secuencia de comandos de (1) vista o (2) login. TWiki version 5.0.1 suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/35761 http://secunia.com/advisories/44594 http://securityreason.com/securityalert/8257 http://securitytracker.com/id?1025542 http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2011-1838 http://www.mavitunasecurity.com/XSS-vulnerability-in-Twiki http://www.securityfocus.com/archive/1/518038/100/0/threaded http://www.securityfocus.com/bid/47899 http://www.vupen.com/english/advisories/2011/1258 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 24EXPL: 4

Multiple cross-site scripting (XSS) vulnerabilities in lib/TWiki.pm in TWiki before 5.0.1 allow remote attackers to inject arbitrary web script or HTML via (1) the rev parameter to the view script or (2) the query string to the login script. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en lib/TWiki.pm de TWiki en versiones anteriores a la v5.0.1 permiten a atacantes remotos inyectar codigo de script web o código HTML de su elección a través de (1) el parámetro rev al script view o (2) la cadena de consulta del script de login. • https://www.exploit-db.com/exploits/34842 https://www.exploit-db.com/exploits/34843 http://secunia.com/advisories/41796 http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2010-3841 http://www.securityfocus.com/bid/44103 https://exchange.xforce.ibmcloud.com/vulnerabilities/62557 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 21EXPL: 2

Cross-site scripting (XSS) vulnerability in TWiki before 4.2.4 allows remote attackers to inject arbitrary web script or HTML via the %URLPARAM{}% variable. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en TWiki anterior a v4.2.4, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de la variable %URLPARAM{}%. • https://www.exploit-db.com/exploits/32646 http://secunia.com/advisories/33040 http://securitytracker.com/id?1021351 http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2008-5304 http://www.securityfocus.com/bid/32669 http://www.vupen.com/english/advisories/2008/3381 https://exchange.xforce.ibmcloud.com/vulnerabilities/47122 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.0EPSS: 2%CPEs: 13EXPL: 1

TWiki 01-Dec-2000 up to 4.0.3 allows remote attackers to bypass the upload filter and execute arbitrary code via filenames with double extensions such as ".php.en", ".php.1", and other allowed extensions that are not .txt. NOTE: this is only a vulnerability when the server allows script execution in the pub directory. Vulnerabilidad en TWiki desde la versión del 01-Dic-2000 hasta la versión v4.0.3 que permite a atacantes remotos saltarse el "upload filter" (filtro o control de subida) y ejecutar código de su elección a traves de nombres de ficheros con dos extensiones como ".php.en", ".php.1" y otras extensiones disponibles que no son .txt. NOTA: para que se produzca esta vulnerabilidad el servidor debe permiter la ejecución de scripts en un directorio público. • http://secunia.com/advisories/20992 http://securitytracker.com/id?1016458 http://twiki.org/cgi-bin/view/Codev/SecurityAlertSecureFileUploads http://www.securityfocus.com/bid/18854 http://www.vupen.com/english/advisories/2006/2677 •

CVSS: 4.0EPSS: 0%CPEs: 9EXPL: 0

TWiki 4.0, 4.0.1, and 20010901 through 20040904 allows remote authenticated users with edit rights to cause a denial of service (infinite recursion leading to CPU and memory consumption) via INCLUDE by URL statements that form a loop, such as a page that includes itself. • http://secunia.com/advisories/19410 http://twiki.org/cgi-bin/view/Codev/SecurityAdvisoryDosAttackWithInclude http://www.securityfocus.com/bid/17267 http://www.vupen.com/english/advisories/2006/1116 https://exchange.xforce.ibmcloud.com/vulnerabilities/25445 •