Page 5 of 21 results (0.002 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The Galaxy Project Galaxy version v14.10 contains a CWE-79: Improper Neutralization of Input During Web Page Generation vulnerability in Many templates used in the Galaxy server did not properly sanitize user's input, which would allow for cross-site scripting (XSS) attacks. In this form of attack, a malicious person can create a URL which, when opened by a Galaxy user or administrator, would allow the malicious user to execute arbitrary Javascript. that can result in Arbitrary JavaScript code execution. This attack appear to be exploitable via The victim must interact with component on page witch contains injected JavaScript code.. This vulnerability appears to have been fixed in v14.10.1, v15.01. The Galaxy Project Galaxy v14.10 contiene una vulnerabilidad CWE-79: neutralización incorrecta de entradas durante la generación de páginas web, ya que muchas plantillas empleadas en el servidor Galaxy no sanearon correctamente las entradas de usuario, lo que permitiría ataques de Cross-Site Scripting (XSS). • https://galaxyproject.org/archive/dev-news-briefs/2015-01-13/#security • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •