Page 4 of 32 results (0.002 seconds)

CVSS: 6.0EPSS: 0%CPEs: 1EXPL: 3

SQL injection vulnerability in the serendipity_checkCommentToken function in include/functions_comments.inc.php in Serendipity before 2.0.2, when "Use Tokens for Comment Moderation" is enabled, allows remote administrators to execute arbitrary SQL commands via the serendipity[id] parameter to serendipity_admin.php. Vulnerabilidad de inyección SQL en la función serendipity_checkCommentToken en include/functions_comments.inc.php en Serendipity en versiones anteriores a 2.0.2, cuando "Use Tokens for Comment Moderation" está habilitado, permite a administradores remotos ejecutar comandos SQL arbitrarios a través del parámetro serendipity[id] parameter en serendipity_admin.php. • http://blog.curesec.com/article/blog/Serendipity-201-Blind-SQL-Injection-52.html http://blog.s9y.org/archives/265-Serendipity-2.0.2-Security-Fix-Release.html http://packetstormsecurity.com/files/133428/Serendipity-2.0.1-Blind-SQL-Injection.html http://seclists.org/fulldisclosure/2015/Sep/10 http://www.securitytracker.com/id/1033558 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 3.5EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in templates/2k11/admin/entries.tpl in Serendipity before 2.0.1 allows remote authenticated editors to inject arbitrary web script or HTML via the serendipity[cat][name] parameter to serendipity_admin.php, when creating a new category. Vulnerabilidad de XSS en templates/2k11/admin/entries.tpl en Serendipity anterior a 2.0.1 permite a editores remotos autenticados inyectar secuencias de comandos web arbitrarios o HTML a través del parámetro serendipity[cat][name] en serendipity_admin.php, cuando crea una categoría nueva. • http://blog.s9y.org/archives/263-Serendipity-2.0.1-released.html http://packetstormsecurity.com/files/130838/Serendipity-CMS-2.0-Cross-Site-Scripting.html http://www.openwall.com/lists/oss-security/2015/03/14/1 http://www.securityfocus.com/archive/1/534871/100/0/threaded http://www.securitytracker.com/id/1031961 https://github.com/s9y/Serendipity/commit/a30886d3bb9d8eeb6698948864c77caaa982435d • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in templates/2k11/admin/overview.inc.tpl in Serendipity before 2.0-rc2 allow remote attackers to inject arbitrary web script or HTML via a blog comment in the QUERY_STRING to serendipity/index.php. Múltiples vulnerabilidades de XSS en templates/2k11/admin/overview.inc.tpl en Serendipity anterior a 2.0-rc2 permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de un comentario en un blog en QUERY_STRING en serendipity/index.php. • http://blog.s9y.org/archives/259-Serendipity-2.0-rc2-released.html http://packetstormsecurity.com/files/129709/CMS-Serendipity-2.0-rc1-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2014/Dec/108 http://sroesemann.blogspot.de/2014/12/bericht-zu-sroeadv-2014-02.html http://www.securityfocus.com/archive/1/534315/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/99464 https://github.com/s9y/Serendipity/commit/36cde3030aaa27a46bf94086e062dfe56b60230b • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 38EXPL: 0

Cross-site scripting (XSS) vulnerability in spell-check-savedicts.php in the htmlarea SpellChecker module, as used in Serendipity before 1.7.3 and possibly other products, allows remote attackers to inject arbitrary web script or HTML via the to_r_list parameter. Vulnerabilidad cross-site scripting (XSS) en spell-check-savedicts.php en el módulo htmlarea SpellChecker, tal como se utiliza en Serendipity anterior a la versión 1.7.3 y posiblemente en otros productos, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro to_r_list. • http://blog.s9y.org/archives/250-Serendipity-1.7.3-released.html http://www.opensyscom.fr/Actualites/serendipity-xss-vulnerability.html http://www.openwall.com/lists/oss-security/2013/09/01/1 http://www.openwall.com/lists/oss-security/2013/09/01/3 http://www.osvdb.org/87395 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 36EXPL: 3

Cross-site scripting (XSS) vulnerability in serendipity_admin_image_selector.php in Serendipity 1.6.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the serendipity[htmltarget] parameter. Vulnerabilidad XSS en serendipity_admin_image_selector.php en Serendipity 1.6.2 y anteriores, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarias a través del parámetro serendipity[htmltarget]. • https://www.exploit-db.com/exploits/38642 http://archives.neohapsis.com/archives/bugtraq/2013-07/0135.html https://www.mavitunasecurity.com/xss-vulnerabilities-in-serendipity • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •