Page 5 of 61 results (0.006 seconds)

CVSS: 4.3EPSS: 0%CPEs: 43EXPL: 1

Cross-site scripting (XSS) vulnerability in Invision Power Board 2.3.1 and earlier allows remote attackers to inject arbitrary web script or HTML via an IFRAME tag in the signature. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Invision Power Board v2.3.1 y anteriores, permite a atacantes remotos inyectar secuencias de comandos Web o HTML de su elección a través de una etiqueta IFRAME en la firma. • https://www.exploit-db.com/exploits/31541 http://www.securityfocus.com/archive/1/490115/100/0/threaded http://www.securityfocus.com/bid/28466 https://exchange.xforce.ibmcloud.com/vulnerabilities/41502 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

SQL injection vulnerability in xmlout.php in Invision Power Board (IP.Board or IPB) 2.2.x and 2.3.x allows remote attackers to execute arbitrary SQL commands via the name parameter. Vulnerabilidad de inyección SQL en xmlout.php en Invision Power Board (IP.Board o IPB) 2.2.x y 2.3.x permite a atacantes remoto ejecutar comandos SQL de su elección a través del parámetro "name". • http://forums.invisionpower.com/index.php?showtopic=276512 http://www.securityfocus.com/bid/31288 http://www.securitytracker.com/id?1020817 http://www.vupen.com/english/advisories/2008/2487 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in Invision Power Board (IPB or IP.Board) 2.3.4 before 2008-03-13 allows remote attackers to inject arbitrary web script or HTML via nested BBCodes, a different vector than CVE-2008-0913. Vulnerabilidad de ejecución de comandos en sitios cruzados de Invision Power Board (IPB or IP.Board) 2.3.4 anterior a 2008-03-13, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de BBCodes anidados, Vulnerabilidad distinta a CVE-2008-0913. • http://forums.invisionpower.com/index.php?showtopic=270637 http://secunia.com/advisories/29378 http://www.vupen.com/english/advisories/2008/0899/references https://exchange.xforce.ibmcloud.com/vulnerabilities/41209 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in Invision Power Board (IPB or IP.Board) 2.3.4 allows remote attackers to inject arbitrary web script or HTML via crafted BBCodes in an unspecified context. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Invision Power Board (IPB or IP.Board) 2.3.4 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de BBCodes manipulados en un contexto no especificado. • http://forums.invisionpower.com/index.php?showtopic=269961 http://secunia.com/advisories/29055 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

Cross-site scripting (XSS) vulnerability in ips_kernel/class_ajax.php in Invision Power Board (IPB or IP.Board) 2.3.1 up to 20070912 allows remote attackers to inject arbitrary web script or HTML into user profile fields via unspecified vectors related to character sets other than iso-8859-1 or utf-8. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en ips_kernel/class_ajax.php en Invision Power Board (IPB or IP.Board) 2.3.1 hasta la 20070912 permite a atacantes remotos inyectar secuencias de comandos web o HTML dentro de los campos de configuración de usuario a través de vectores no específicos relacionado con la asignación de caracteres diferentes de iso-8859-1 o utf-8. • http://forums.invisionpower.com/index.php?act=attach&type=post&id=11870 http://forums.invisionpower.com/index.php?showtopic=237075 http://secunia.com/advisories/26788 http://www.securityfocus.com/bid/25656 https://exchange.xforce.ibmcloud.com/vulnerabilities/36589 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •