Page 3 of 12 results (0.004 seconds)

CVSS: 4.3EPSS: 92%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in Signurl.asp in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, 2010 Update 1, and 2010 Update 2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "XSS in Signurl.asp Vulnerability." Vulnerabilidad de secuencias de comandos en sitios cruzados en Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, 2010 Update 1, y 2010 Update 2 permite a atacantes remotos inyectar código web o HTML a través de vectores no especificados, también conocida como "vulnerabilidad XSS en Signurl.asp" • http://www.us-cert.gov/cas/techalerts/TA10-313A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-089 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12218 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 69%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in the mobile portal in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, 2010 Update 1, and 2010 Update 2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "XSS Issue on UAG Mobile Portal Website in Forefront Unified Access Gateway Vulnerability." Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el el portal móvil de Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, 2010 Update 1, y 2010 Update 2 permite a los atacantes remotos inyectar código web o HTML a su elección a través de vectores no especificados, también conocido como "XSS Issue on UAG Mobile Portal Website in Forefront Unified Access Gateway Vulnerability". • http://www.us-cert.gov/cas/techalerts/TA10-313A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-089 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12058 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •