Page 4 of 17 results (0.002 seconds)

CVSS: 4.3EPSS: 0%CPEs: 92EXPL: 0

Cross-site scripting (XSS) vulnerability in the SmartyException class in Smarty (aka smarty-php) before 3.1.12 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors that trigger a Smarty exception. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en la clase SmartyException en Smarty (también conocido como smarty-php), antes de v3.1.12, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados que desencadenan una excepción Smarty. • http://advisories.mageia.org/MGASA-2014-0468.html http://code.google.com/p/smarty-php/source/browse/trunk/distribution/change_log.txt http://code.google.com/p/smarty-php/source/detail?r=4658 http://jvn.jp/en/jp/JVN63650108/index.html http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000094.html http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088138.html http://secunia.com/advisories/50589 http://www.mandriva.com/security/advisories?name=MDVSA-2014:221 h • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 87EXPL: 1

Cross-site scripting (XSS) vulnerability in the smarty_function_html_options_optoutput function in distribution/libs/plugins/function.html_options.php in Smarty before 3.1.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en la función smarty_function_html_options_optoutput en distribution/libs/plugins/function.html_options.php en Smarty antes de v3.1.8 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://code.google.com/p/smarty-php/issues/detail?id=98&can=1 http://code.google.com/p/smarty-php/source/detail?r=4612 http://secunia.com/advisories/49164 http://smarty-php.googlecode.com/svn/trunk/distribution/change_log.txt http://www.securitytracker.com/id?1027061 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •