Page 28 of 160 results (0.005 seconds)

CVSS: 4.3EPSS: 1%CPEs: 112EXPL: 2

Multiple cross-site scripting (XSS) vulnerabilities in actionscript/Jplayer.as in the Flash SWF component (jplayer.swf) in jPlayer before 2.2.20, as used in ownCloud Server before 5.0.4 and other products, allow remote attackers to inject arbitrary web script or HTML via the (1) jQuery or (2) id parameters, as demonstrated using document.write in the jQuery parameter, a different vulnerability than CVE-2013-2022 and CVE-2013-2023. Múltiples vulnerabilidades de XSS en actionscript/Jplayer.as en el componente Flash SWF (jplayer.swf) en jPlayer en versiones anteriores a 2.2.20, como se utiliza en ownCloud Server en versiones anteriores a 5.0.4 y otros productos, permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de los parámetros (1) jQuery o (2) id, como se demuestra usando document.write en el parámetro jQuery, una vulnerabilidad diferente a CVE-2013-2022 y CVE-2013-2023. • https://www.exploit-db.com/exploits/38460 http://marc.info/?l=oss-security&m=136570964825921&w=2 http://marc.info/?l=oss-security&m=136726705917858&w=2 http://marc.info/?l=oss-security&m=136773622321563&w=2 http://owncloud.org/about/security/advisories/oC-SA-2013-014 http://seclists.org/fulldisclosure/2013/Apr/192 http://www.jplayer.org/2.3.0/release-notes http://www.securityfocus.com/bid/59030 https://github.com/happyworm/jPlayer/commit/e8ca190f7f972a6a421cb95f09e138720e4 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 2EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.16 and 5.x before 5.0.7 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to shared files. Múltiples vulnerabilidades de XSS en ownCloud anterior a 4.0.16 y 5.x anterior a 5.0.7 permiten a usuarios remotos autenticados inyectar script Web o HTML arbitrarios a través de vectores relacionados con archivos compartidos. • http://owncloud.org/about/security/advisories/oC-SA-2013-028 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 40EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in js/viewer.js in ownCloud before 4.5.12 and 5.x before 5.0.7 allow remote attackers to inject arbitrary web script or HTML via vectors related to shared files. Múltiples vulnerabilidades de XSS en js/viewer.js en ownCloud anterior a 4.5.12 y 5.x anterior a 5.0.7 permiten a atacantes remotos inyectar script Web o HTML arbitrarios a través de vectores relacionados con archivos compartidos. • http://owncloud.org/about/security/advisories/oC-SA-2013-028 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 1%CPEs: 15EXPL: 1

ownCloud 4.0.x before 4.0.10 and 4.5.x before 4.5.5 does not properly restrict access to settings.php, which allows remote attackers to edit app configurations of user_webdavauth and user_ldap by editing this file. ownCloud v4.0.x antes de v4.0.10 y v4.5.x antes de v4.5.5 no restringe el acceso a settings.php, lo que permite a atacantes remotos editar las configuraciones de aplicaciones de user_webdavauth y user_ldap modificando este archivo. • http://owncloud.org/changelog http://secunia.com/advisories/51614 http://www.openwall.com/lists/oss-security/2012/12/22/2 http://www.openwall.com/lists/oss-security/2012/12/22/5 http://www.securityfocus.com/bid/57030 https://exchange.xforce.ibmcloud.com/vulnerabilities/80808 https://github.com/owncloud/core/commit/c4ecbad https://github.com/owncloud/core/commit/db7ca53 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 0%CPEs: 15EXPL: 0

Cross-site scripting (XSS) vulnerability in bookmarks/js/bookmarks.js in ownCloud 4.0.x before 4.0.10 and 4.5.x before 4.5.5 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to apps/bookmark/index.php. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en bookmarks/js/bookmarks.js en ownCloud v4.0.x antes de v4.0.10 y v4.5.x antes de v4.5.5 permite a atacantse remotos inyectar secuencias de comandos web o HTML a través de PATH_INFO a apps/bookmark/index.php. • http://owncloud.org/changelog http://secunia.com/advisories/51614 http://www.openwall.com/lists/oss-security/2012/12/22/2 http://www.openwall.com/lists/oss-security/2012/12/22/5 http://www.securityfocus.com/bid/57030 https://github.com/owncloud/apps/commit/eafa9b2 https://github.com/owncloud/core/commit/b24c929cc0 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •