Page 3 of 21 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in admin/inc/header.php in Maian Recipe 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) header, (2) header2, (3) header3, (4) header4, (5) header5, (6) header6, (7) header7, (8) header8, and (9) header9 parameters. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados en admin/inc/header.php en Maian Recipe 1.2 permiten a atacantes remotos inyectar inyectar secuencias de comandos Web o HTML de su elección a través de los parámetros: (1) header, (2) header2, (3) header3, (4) header4, (5) header5, (6) header6, (7) header7, (8) header8 y (9) header9. • http://secunia.com/advisories/30067 http://securityreason.com/securityalert/3881 http://www.securityfocus.com/archive/1/491589/100/0/threaded http://www.securityfocus.com/bid/29032 https://exchange.xforce.ibmcloud.com/vulnerabilities/42206 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 4

Multiple cross-site scripting (XSS) vulnerabilities in Maian Uploader 4.0 allow remote attackers to inject arbitrary web script or HTML via the (1) keywords parameter to upload/admin/index.php in a search action, the (2) msg_charset and (3) msg_header9 parameters to admin/inc/header.php, and the (4) keywords parameter to index.php in a search action. Múltiples vulnerabilidades de Secuencias de comandos en sitios cruzados (XSS) en Maian Uploader 4.0 permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrariamente mediante el parámetro (1) keywords de upload/admin/index.php en una acción search, los parámetros (2) msg_charset y (3) msg_header9 de admin/inc/header.php, y el parámetro (4) keywords de index.php en una acción search. • https://www.exploit-db.com/exploits/31743 https://www.exploit-db.com/exploits/31741 https://www.exploit-db.com/exploits/31742 http://secunia.com/advisories/30096 http://securityreason.com/securityalert/3882 http://www.securityfocus.com/archive/1/491599/100/0/threaded http://www.securityfocus.com/bid/29051 https://exchange.xforce.ibmcloud.com/vulnerabilities/42203 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in admin/inc/header.php in Maian Search 1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) header, (2) header2, (3) header3, (4) header4, (5) header5, (6) header6, (7) header7, (8) header8, and (9) header9 parameters. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en admin/inc/header.php de Maian Search 1.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML mediante los parámetros 1) header, (2) header2, (3) header3, (4) header4, (5) header5, (6) header6, (7) header7, (8) header8 y (9) header9. • http://securityreason.com/securityalert/3883 http://www.securityfocus.com/archive/1/491586/100/0/threaded http://www.securityfocus.com/bid/29032 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Maian Music 1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) keywords parameter in a search action to index.php, and the (2) msg_script parameter to admin/inc/footer.php. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados en Maian Music 1.1 permiten a atacantes remotos inyectar secuencias de comandos Web o HTML de su elección a través de (1) el parámetro keywords en una acción de búsqueda en index.php, y de (2)el parámetro msg_script de admin/inc/footer.php. • http://secunia.com/advisories/30066 http://securityreason.com/securityalert/3884 http://www.securityfocus.com/archive/1/491590/100/0/threaded http://www.securityfocus.com/bid/29032 https://exchange.xforce.ibmcloud.com/vulnerabilities/42210 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in admin/index.php in Maian Gallery 2.0 allows remote attackers to inject arbitrary web script or HTML via the keywords parameter in a search action. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en admin/index.php de Maian Gallery 2.0 permite a atacantes remotos inyectar secuencias de comandos web o HTML mediante el parámetro keywords en una acción search. • http://secunia.com/advisories/30070 http://securityreason.com/securityalert/3885 http://www.securityfocus.com/archive/1/491583/100/0/threaded http://www.securityfocus.com/bid/29032 https://exchange.xforce.ibmcloud.com/vulnerabilities/42195 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •