Page 4 of 22 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in eGroupWare 1.4.001 allow remote attackers to inject arbitrary web script or HTML via the cat_data[color] parameter to (1) preferences/inc/class.uicategories.inc.php and (2) admin/inc/class.uicategories.inc.php. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en el eGroupWare 1.4.001 permiten a atacantes remotos la inyección de secuencias de comandos web o HTML de su elección a través del parámetro cat_data[color] en el (1) preferences/inc/class.uicategories.inc.php y (2) admin/inc/class.uicategories.inc.php. • http://secunia.com/advisories/26944 http://www.egroupware.org/news http://www.egroupware.org/viewvc/branches/1.4/admin/inc/class.uicategories.inc.php?r1=23611&r2=24443&pathrev=24443 http://www.egroupware.org/viewvc/branches/1.4/preferences/inc/class.uicategories.inc.php?r1=23741&r2=24443&pathrev=24443 http://www.securityfocus.com/bid/25800 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerability in Walter Zorn wz_tooltip.js (aka wz_tooltips) before 4.01, as used by eGroupWare before 1.2.107-2 and other packages, has unknown impact and remote attack vectors. Vulnerabilidad no especificada en Walter Zorn wz_tooltip.js (también conocido como wz_tooltips) anterior a 4.01, tal y como se utiliza por eGroupWare anterior a 1.2.107-2 y otros paquetes, tiene un impacto desconocido y vectores de ataque remotos. • http://osvdb.org/37187 http://secunia.com/advisories/25454 http://sourceforge.net/project/shownotes.php?release_id=513311&group_id=78745 http://sourceforge.net/project/shownotes.php?release_id=513749&group_id=78745 http://www.securityfocus.com/bid/24378 http://www.walterzorn.com/tooltip/history.htm https://exchange.xforce.ibmcloud.com/vulnerabilities/34913 •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerability in eGroupWare before 1.2.107-2 has unknown impact and attack vectors related to ADOdb. NOTE: due to lack of details from the vendor, it is uncertain whether this issue is already covered by another CVE identifier. Vulnerabilidad no especificada en eGroupWare anterior a 1.2.107-2 tiene un impacto desconocido y vectores de ataque relacionados con ADOdb. NOTA: debido a la carencia de detalles del vendedor, es incierto si este asunto fue cubierto ya por otro identificador de CVE. • http://osvdb.org/37188 http://secunia.com/advisories/25454 http://sourceforge.net/project/shownotes.php?release_id=513311&group_id=78745 http://sourceforge.net/project/shownotes.php?release_id=513749&group_id=78745 http://www.securityfocus.com/bid/24378 https://exchange.xforce.ibmcloud.com/vulnerabilities/34914 •

CVSS: 6.8EPSS: 2%CPEs: 4EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in eGroupware before 1.0.0.007 allow remote attackers to inject arbitrary web script or HTML via the (1) ab_id, (2) page, (3) type, or (4) lang parameter to index.php or (5) category_id parameter. • https://www.exploit-db.com/exploits/25435 https://www.exploit-db.com/exploits/25434 http://marc.info/?l=bugtraq&m=111401760125555&w=2 http://secunia.com/advisories/14982 http://security.gentoo.org/glsa/glsa-200504-24.xml http://sourceforge.net/project/shownotes.php?release_id=320768 http://www.gulftech.org/?node=research&article_id=00069-04202005 http://www.osvdb.org/15751 http://www.securityfocus.com/bid/13212 •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 4

Multiple SQL injection vulnerabilities in index.php in eGroupware before 1.0.0.007 allow remote attackers to execute arbitrary SQL commands via the (1) filter or (2) cats_app parameter. • https://www.exploit-db.com/exploits/25437 https://www.exploit-db.com/exploits/25436 http://marc.info/?l=bugtraq&m=111401760125555&w=2 http://secunia.com/advisories/14982 http://security.gentoo.org/glsa/glsa-200504-24.xml http://sourceforge.net/project/shownotes.php?release_id=320768 http://www.gulftech.org/?node=research&article_id=00069-04202005 http://www.osvdb.org/15753 http://www.securityfocus.com/bid/13212 •