Page 3 of 12 results (0.002 seconds)

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 2

phpgwapi/js/fckeditor/editor/dialog/fck_spellerpages/spellerpages/serverscripts/spellchecker.php in EGroupware 1.4.001+.002; 1.6.001+.002 and possibly other versions before 1.6.003; and EPL 9.1 before 9.1.20100309 and 9.2 before 9.2.20100309; allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) aspell_path or (2) spellchecker_lang parameters. phpgwapi/js/fckeditor/editor/dialog/fck_spellerpages/spellerpages/serverscripts/spellchecker.php en EGroupware v1.4.001+.002; v1.6.001+.002 y posiblemente otras versiones anteriores a v1.6.003 y EPL v9.1 anterior a v9.1.20100309 y v9.2 anterior a v9.2.20100309; permite a atacantes remotos ejecutar código arbitrario a través de metacaracteres shell en los parámetros (1) aspell_path y (2) spellchecker_lang • https://www.exploit-db.com/exploits/11777 http://www.debian.org/security/2010/dsa-2013 http://www.egroupware.org/news?item=93 http://www.exploit-db.com/exploits/11777 http://www.openwall.com/lists/oss-security/2010/09/21/7 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 2

Cross-site scripting (XSS) vulnerability in login.php in EGroupware 1.4.001+.002; 1.6.001+.002 and possibly other versions before 1.6.003; and EPL 9.1 before 9.1.20100309 and 9.2 before 9.2.20100309; allows remote attackers to inject arbitrary web script or HTML via the lang parameter. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en EGroupware v1.4.001+.002; v1.6.001+.002 y posiblemente otras versioens anteriores a v1.6.003; y EPL v9.1 anterior a v9.1.20100309 y v9.2 anterior a v9.2.20100309; permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro lang • https://www.exploit-db.com/exploits/11777 http://www.debian.org/security/2010/dsa-2013 http://www.egroupware.org/news?item=93 http://www.exploit-db.com/exploits/11777 http://www.openwall.com/lists/oss-security/2010/09/21/7 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •