Page 5 of 22 results (0.002 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 3

Cross-site scripting (XSS) vulnerability in ProjectSend (formerly cFTP) r561 allows remote attackers to inject arbitrary web script or HTML via the Description field in a file upload. NOTE: this issue was originally incorrectly mapped to CVE-2014-1155; see CVE-2014-1155 for more information. Una vulnerabilidad de tipo cross-site-scripting (XSS) en ProjectSend (anteriormente cFTP) r561, permite a los atacantes remotos inyectar script web o HTML arbitrario por medio del campo Description en una carga de archivos. NOTA: este problema fue asignado de manera incorrecta originalmente al CVE-2014-1155; vea el CVE-2014-1155 para obtener más información. • https://www.exploit-db.com/exploits/35582 http://packetstormsecurity.com/files/129666 http://www.exploit-db.com/exploits/35582 https://exchange.xforce.ibmcloud.com/vulnerabilities/99550 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 14%CPEs: 15EXPL: 5

Unrestricted file upload vulnerability in process-upload.php in ProjectSend (formerly cFTP) r100 through r561 allows remote attackers to execute arbitrary PHP code by uploading a file with a PHP extension, then accessing it via a direct request to the file in the upload/files/ or upload/temp/ directory. Vulnerabilidad de la subida de ficheros sin restricciones en process-upload.php en ProjectSend (anteriormente cFTP) r100 hasta r561 permite a atacantes remotos ejecutar código PHP arbitrario mediante la subida de un fichero con una extensión PHP, posteriormente accediendo a ello a través de una solicitud directa al fichero en el directorio upload/files/ or upload/temp/. • https://www.exploit-db.com/exploits/35660 https://www.exploit-db.com/exploits/35424 http://osvdb.org/show/osvdb/116469 http://packetstormsecurity.com/files/129759/ProjectSend-Arbitrary-File-Upload.html http://www.exploit-db.com/exploits/35424 http://www.exploit-db.com/exploits/35660 https://exchange.xforce.ibmcloud.com/vulnerabilities/99548 • CWE-94: Improper Control of Generation of Code ('Code Injection') •