Page 4 of 21 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in admin/inc/header.php in Maian Greeting 2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) msg_script and (2) msg_script2 parameters. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en admin/inc/header.php de Maian Greeting 2.1 permiten a atacantes remotos inyectar secuencias de comandos web o HTML mediante los parámetros 1) msg_script y (2) msg_script2. • http://secunia.com/advisories/30069 http://securityreason.com/securityalert/3887 http://www.securityfocus.com/archive/1/491582/100/0/threaded http://www.securityfocus.com/bid/29032 https://exchange.xforce.ibmcloud.com/vulnerabilities/42200 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Maian Support 1.3 allow remote attackers to inject arbitrary web script or HTML via the (1) msg_script, (2) msg_script2, and (3) msg_script3 parameters to admin/inc/footer.php; and the (4) msg_script2 parameter to admin/inc/header.php. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en Maian Support 1.3; permiten a atacantes remotos inyectar secuencias de comandos Web o HTML de su elección a través de los parámetros (1) msg_script, (2) msg_script2, y (3) msg_script3 de admin/inc/footer.php; el parámetro (4) msg_script2 de admin/inc/header.php. • http://secunia.com/advisories/30068 http://securityreason.com/securityalert/3888 http://www.securityfocus.com/archive/1/491587/100/0/threaded http://www.securityfocus.com/bid/29032 https://exchange.xforce.ibmcloud.com/vulnerabilities/42205 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in admin/inc/footer.php in Maian Guestbook 3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) msg_script2 and (2) msg_script3 parameters. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en admin/inc/footer.php de Maian Guestbook 3.2 permite a atacantes remotos inyectar web script o HTML de su elección a través de los parámetros (1) msg_script2 y (2) msg_script3. • http://secunia.com/advisories/30071 http://securityreason.com/securityalert/3890 http://www.securityfocus.com/archive/1/491584/100/0/threaded http://www.securityfocus.com/bid/29032 https://exchange.xforce.ibmcloud.com/vulnerabilities/42198 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Maian Cart 1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) msg_adminheader, (2) msg_adminheader2, (3) msg_adminheader3, (4) msg_adminheader4, and unspecified other parameters to admin/inc/header.php; the (5) msg_script3 and unspecified other parameters to admin/inc/footer.php; and the (6) keywords parameter to index.php in a search action. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en Maian Cart 1.1 permiten a atacantes remotos inyectar secuencias de comandos web o HTML mediante los parámetros (1) msg_adminheader, (2) msg_adminheader2, (3) msg_adminheader3, (4) msg_adminheader4 y otros no especificados a admin/inc/header.php; (5) msg_script3 y otros no especificados a admin/inc/footer.php; y (6) keywords a index.php en una acción search. • http://securityreason.com/securityalert/3891 http://www.securityfocus.com/archive/1/491581/100/0/threaded http://www.securityfocus.com/bid/29032 https://exchange.xforce.ibmcloud.com/vulnerabilities/42194 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in admin/inc/footer.php in Maian Links 3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) msg_script2 and (2) msg_script3 parameters. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados en admin/inc/footer.php en Maian Links 3.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de los parámetros (1) msg_script2 y (2) msg_script3. • http://secunia.com/advisories/30065 http://securityreason.com/securityalert/3892 http://www.securityfocus.com/archive/1/491591/100/0/threaded http://www.securityfocus.com/bid/29032 https://exchange.xforce.ibmcloud.com/vulnerabilities/42208 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •