Page 3 of 13 results (0.006 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

CRLF injection vulnerability in index.php in ExpressionEngine 1.2.1 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the URL parameter. Vulnerabilidad de inyección CRLF (se refiere a CR (retorno de carro) y LF (salto de línea)) en index.php de ExpressionEngine 1.2.1 y anteriores permite a atacantes remotos inyectar cabeceras HTTP y llevar a cabo ataques de división de respuesta HTTP a través del parámetro URL. • http://lists.grok.org.uk/pipermail/full-disclosure/2008-January/059439.html http://securityreason.com/securityalert/3539 http://securityvulns.ru/Sdocument472.html http://websecurity.com.ua/1454 http://www.securityfocus.com/archive/1/485786/100/0/threaded http://www.securityfocus.com/bid/27128 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in index.php in ExpressionEngine 1.2.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the URL parameter. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en index.php de ExpressionEngine 1.2.1 y anteriores permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante el parámetro URL. • http://lists.grok.org.uk/pipermail/full-disclosure/2008-January/059439.html http://securityreason.com/securityalert/3539 http://securityvulns.ru/Sdocument472.html http://websecurity.com.ua/1454 http://www.securityfocus.com/archive/1/485786/100/0/threaded http://www.securityfocus.com/bid/27128 https://exchange.xforce.ibmcloud.com/vulnerabilities/39442 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 1%CPEs: 1EXPL: 2

Cross-site scripting (XSS) vulnerability in core.input.php in ExpressionEngine 1.4.1 allows remote attackers to inject arbitrary web script or HTML via HTTP_REFERER (referer). • https://www.exploit-db.com/exploits/27127 http://evuln.com/vulns/48/summary.html http://secunia.com/advisories/18602 http://securityreason.com/securityalert/372 http://www.securityfocus.com/archive/1/423068/100/0/threaded http://www.securityfocus.com/bid/16377 http://www.vupen.com/english/advisories/2006/0325 https://exchange.xforce.ibmcloud.com/vulnerabilities/24296 •