Page 26 of 130 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.1 allow remote attackers to inject arbitrary web script or HTML via the (1) calendar displayname to part.choosecalendar.rowfields.php or (2) part.choosecalendar.rowfields.shared.php in apps/calendar/templates/; or (3) unspecified vectors to apps/contacts/lib/vcard.php. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en ownCloud anterior a v4.0.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del displayname calendar para part.choosecalendar.rowfields.php o (2) part.choosecalendar.rowfields.shared.php en apps/calendar/templates/; o (3) vectores no especificados para apps/contacts/lib/vcard.php. • http://owncloud.org/changelog http://www.openwall.com/lists/oss-security/2012/08/11/1 http://www.openwall.com/lists/oss-security/2012/09/02/2 https://github.com/owncloud/core/commit/00595351400523168e18a08e3ffa5c3b1e7c1f6e https://github.com/owncloud/core/commit/54a371700554ed21a5cb7db03126b6c95ae4cbd3 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in files/ajax/download.php in ownCloud before 3.0.3 allows remote attackers to inject arbitrary web script or HTML via the files parameter, a different vulnerability than CVE-2012-2269.4. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en los fiels/ajax/download.php en ownCloud v3.0.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro 'files', una vulnerabilidad diferente a la CVE-2012-2269.4. NOTA: la procedencia de esta información es desconocida, los detalles se han obtenido únicamente de información de terceros. • http://owncloud.org/security/advisories/cve-2012-2398 http://secunia.com/advisories/48850 http://www.openwall.com/lists/oss-security/2012/08/11/1 http://www.openwall.com/lists/oss-security/2012/09/02/2 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 3EXPL: 0

Cross-site request forgery (CSRF) vulnerability in ownCloud before 3.0.3 allows remote attackers to hijack the authentication of arbitrary users for requests that insert cross-site scripting (XSS) sequences via vectors involving contacts. Una vulnerabilidad de falsificación de peticiones en sitios cruzados (CSRF) en ownCloud v3.0.2 permite a atacantes remotos secuestrar la autenticación de usuarios de su elección para las solicitudes que insertan secuencias de comandos en sitios cruzados (XSS) a través de vectores relacionados con los contactos. NOTA: la procedencia de esta información es desconocida, los detalles se han obtenido únicamente de información de terceros. • http://owncloud.org/security/advisories/CVE-2012-2397 http://secunia.com/advisories/48850 http://www.openwall.com/lists/oss-security/2012/08/11/1 http://www.openwall.com/lists/oss-security/2012/09/02/2 https://exchange.xforce.ibmcloud.com/vulnerabilities/75030 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 3.0.3 allow remote attackers to inject arbitrary web script or HTML via (1) an arbitrary field to apps/contacts/ajax/addcard.php, (2) the parameter parameter to apps/contacts/ajax/addproperty.php, (3) the name parameter to apps/contacts/ajax/createaddressbook, (4) the file parameter to files/download.php, or the (5) name, (6) user, or (7) redirect_url parameter to files/index.php. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en ownCloud v3.0.0 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de (1) un campo arbitrario a apps/contacts/AJAX/addcard.php, (2) el parámetro 'parameter' a apps/contacts/AJAX/addproperty.php, (3) el parámetro 'name a apps/contacts/AJAX/createaddressbook, (4) el parámetro 'file' a files/download.php, o los parámetros (5) 'name', (6) 'user', o (7) 'redirect_url' a files/index.php. ownCloud version 3.0.0 suffers from cross site scripting and open redirection vulnerabilities. • http://archives.neohapsis.com/archives/bugtraq/2012-04/0127.html http://osvdb.org/81206 http://osvdb.org/81207 http://osvdb.org/81208 http://osvdb.org/81209 http://osvdb.org/81210 http://owncloud.org/security/advisories/CVE-2012-2269 http://secunia.com/advisories/48850 http://www.openwall.com/lists/oss-security/2012/08/11/1 http://www.openwall.com/lists/oss-security/2012/09/02/2 http://www.securityfocus.com/bid/53145 http://www.tele-consulting.com& • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.8EPSS: 1%CPEs: 3EXPL: 2

Open redirect vulnerability in index.php (aka the Login Page) in ownCloud before 3.0.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_url parameter. Una vulnerabilidad de redirección abierta en index.php (es decir, la Página de Inicio) en ownCloud v3.0.0 permite a atacantes remotos redirigir a los usuarios a sitios web de su elección y llevar a cabo ataques de phishing a través de una URL en el parámetro REDIRECT_URL. ownCloud version 3.0.0 suffers from cross site scripting and open redirection vulnerabilities. • https://www.exploit-db.com/exploits/37094 http://archives.neohapsis.com/archives/bugtraq/2012-04/0127.html http://osvdb.org/81211 http://owncloud.org/security/advisories/CVE-2012-2270 http://packetstormsecurity.org/files/111956/ownCloud-3.0.0-Cross-Site-Scripting.html http://secunia.com/advisories/48850 http://www.openwall.com/lists/oss-security/2012/08/11/1 http://www.openwall.com/lists/oss-security/2012/09/02/2 http://www.securityfocus.com/bid/53145 http://www& • CWE-20: Improper Input Validation •