Page 27 of 201 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Frog CMS 0.9.5 allows XSS via the forgot password page (aka the /admin/?/login/forgot URI). Frog CMS 0.9.5 permite Cross-Site Scripting (XSS) mediante la página de contraseña olvidada (URI /admin/?/login/forgot). • https://somerandomshitwbu.blogspot.com/2019/01/another-xss-on-frog-cms-open-source.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

Frog CMS 0.9.5 has XSS in the admin/?/page/edit/1 body field. Frog CMS 0.9.5 tiene Cross-Site Scripting (XSS) en el campo del cuerpo en admin/?/page/edit/1. • https://github.com/philippe/FrogCMS/issues/22 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

No-CMS 1.1.3 is prone to Persistent XSS via the blog/manage_article/index/ "article_title" parameter. La versión 1.1.3 de No-CMS es propenso a Cross-Site Scripting (XSS) persistente mediante el parámetro "article title" en blog/manage_article/index/. • https://github.com/security-breachlock/CVE-2018-19901/blob/master/XSS-1.pdf • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

No-CMS 1.1.3 is prone to Persistent XSS via the blog/manage_article "keyword" parameter. La versión 1.1.3 de No-CMS es propenso a Cross-Site Scripting (XSS) persistente mediante el parámetro "keyword" en blog/manage_article. • https://github.com/security-breachlock/CVE-2018-19902/blob/master/XSS.pdf • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 2

Frog CMS 0.9.5 has XSS via the Database name field to the /install/index.php URI. Frog CMS 0.9.5 tiene Cross-Site Scripting (XSS) mediante el nombre del campo Database en el URI /install/index.php. Frog CMS version 0.9.5 suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/46067 https://github.com/philippe/FrogCMS/issues/20 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •