Page 5 of 28 results (0.002 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 2

SQL injection vulnerability in read.php in Advanced Links Management (ALM) 1.5.2 allows remote attackers to execute arbitrary SQL commands via the catId parameter. Vulnerabilidad de inyección SQL en read.php de Advanced Links Management (ALM) 1.5.2 permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro catId. • https://www.exploit-db.com/exploits/5581 http://www.securityfocus.com/bid/29137 https://exchange.xforce.ibmcloud.com/vulnerabilities/42320 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in Weblinks for Drupal 4.7.x before 4.7.x-1.0 and 5.x before 5.x-1.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el Weblinks para el Drupal 4.7.x anterior al 4.7.x-1.0 y el 5.x anterior al 5.x-1.8 permite a atacantes remotos la inyección de secuencias de comandos web o HTML de su elección a través de vectores sin especificar. • http://drupal.org/node/184323 http://osvdb.org/37904 http://secunia.com/advisories/27289 http://www.securityfocus.com/bid/26125 https://exchange.xforce.ibmcloud.com/vulnerabilities/37278 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 2

SQL injection vulnerability in index.php in WSN Links Basic Edition allows remote attackers to execute arbitrary SQL commands via the catid parameter in a displaycat action. Vulnerabilidad de inyección SQL en index.php de WSN Links Basic Edition permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro catid en una acción displaycat. • https://www.exploit-db.com/exploits/4209 http://osvdb.org/36270 http://secunia.com/advisories/26246 http://www.securityfocus.com/bid/24996 http://www.vupen.com/english/advisories/2007/2615 https://exchange.xforce.ibmcloud.com/vulnerabilities/35543 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

SQL injection vulnerability in viewcat.php in the WF-Links (wflinks) 1.03 and earlier module for XOOPS allows remote attackers to execute arbitrary SQL commands via the cid parameter. Vulnerabilidad de inyección SQL en viewcat.php en WF-Links (wflinks) 1.03 y anteriores módulos para XOOPS permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro cid. • https://www.exploit-db.com/exploits/3670 http://packetstormsecurity.org/0704-exploits/xoopswflinks-sql.txt http://www.securityfocus.com/archive/1/488316/100/0/threaded http://www.securityfocus.com/archive/1/488375/100/0/threaded http://www.securityfocus.com/bid/23340 http://www.vupen.com/english/advisories/2007/1275 •

CVSS: 7.5EPSS: 84%CPEs: 2EXPL: 2

Links web browser 1.00pre12 and Elinks 0.9.2 with smbclient installed allows remote attackers to execute arbitrary code via shell metacharacters in an smb:// URI, as demonstrated by using PUT and GET statements. Los navegadores web Links 1.00pre12 y Elinks 0.9.2 con smbclient instalado permite a atacantes remotos ejecutar código arbitrario a través de metacaracteres del shell en un smb:// URI, como se ha demostrado mediante el uso de las sentencias PUT y GET. • https://www.exploit-db.com/exploits/29033 https://www.exploit-db.com/exploits/2784 http://bugzilla.elinks.cz/show_bug.cgi?id=841 http://marc.info/?l=full-disclosure&m=116355556512780&w=2 http://secunia.com/advisories/22905 http://secunia.com/advisories/22920 http://secunia.com/advisories/22923 http://secunia.com/advisories/23022 http://secunia.com/advisories/23132 http://secunia.com/advisories/23188 http://secunia.com/advisories/23234 http://secunia.com/advisories&#x •