Page 37 of 183 results (0.004 seconds)

CVSS: 4.3EPSS: 1%CPEs: 2EXPL: 1

Cross-site scripting (XSS) vulnerability in c/portal/login in Liferay Portal 4.1.0 and 4.1.1 allows remote attackers to inject arbitrary web script or HTML via the login parameter. NOTE: this issue reportedly exists because of a regression that followed a fix at an unspecified earlier date. Vulnerabilidad de secuencia de comandos en sitios cruzados (XSS) en c/portal/login en Liferay Portal 4.1.0 y 4.1.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro login. NOTA: Este asunto segun se informa existe debido a una regresión de la que siguió una corrección en una fecha no especificada anteriormente. • https://www.exploit-db.com/exploits/30774 http://osvdb.org/38702 http://secunia.com/advisories/27537 http://secunia.com/advisories/34714 http://securityreason.com/securityalert/3379 http://www.procheckup.com/Vulnerability_PR07-02.php http://www.securityfocus.com/archive/1/483777/100/0/threaded http://www.securityfocus.com/bid/26470 http://www.securitytracker.com/id?1022063 http://www.vupen.com/english/advisories/2009/1048 https://exchange.xforce.ibmcloud.com/vulnerabilities/38503 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in downloads/portal_ent in Liferay Portal Enterprise 3.6.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) _77_struts_action, (2) p_p_mode, and (3) p_p_state parameters. • https://www.exploit-db.com/exploits/26884 http://pridels0.blogspot.com/2005/12/liferay-portal-enterprise-361-xss.html http://secunia.com/advisories/18116 http://www.osvdb.org/21812 http://www.securityfocus.com/bid/15951 •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in index.jsp for Liferay before 2.2.0 release 10/1/2004 allow remote attackers to inject arbitrary web script or HTML, as demonstrated using the message subject. • https://www.exploit-db.com/exploits/24139 http://marc.info/?l=bugtraq&m=108526683823840&w=2 http://marc.info/?l=bugtraq&m=110141194202856&w=2 http://secunia.com/advisories/11692 http://securitytracker.com/id?1010259 http://sourceforge.net/project/shownotes.php?release_id=252060 http://www.osvdb.org/6346 http://www.securityfocus.com/bid/10402 https://exchange.xforce.ibmcloud.com/vulnerabilities/16232 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •