Page 6 of 58 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 2

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.5.12 allow remote attackers to inject arbitrary web script or HTML via the HTTP_REFERER header to (1) components/com_content/views/article/tmpl/form.php, (2) components/com_user/controller.php, (3) plugins/system/legacy/html.php, or (4) templates/beez/html/com_content/article/form.php. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en Joomla! anteriores a v1.5.12, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de la cabecera HTTP_REFERER sobre(1) components/com_content/views/article/tmpl/form.php, (2) components/com_user/controller.php, (3) plugins/system/legacy/html.php, o (4) templates/beez/html/com_content/article/form.php. • https://www.exploit-db.com/exploits/33061 http://archives.neohapsis.com/archives/bugtraq/2009-07/0012.html http://developer.joomla.org/security/news/298-20090604-core-frontend-xss-httpreferer-not-properly-filtered.html http://secunia.com/advisories/35668 http://www.openwall.com/lists/oss-security/2011/12/25/3 http://www.openwall.com/lists/oss-security/2011/12/25/8 http://www.osvdb.org/55589 http://www.securityfocus.com/bid/35544 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 0

Cross-site scripting (XSS) vulnerability in Joomla! before 1.5.12 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Joomla! anteriores a v1.5.12, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro PATH_INFO. • http://developer.joomla.org/security/news/299-20090605-core-frontend-xss-phpself-not-properly-filtered.html http://secunia.com/advisories/35668 http://www.openwall.com/lists/oss-security/2011/12/25/3 http://www.openwall.com/lists/oss-security/2011/12/25/8 http://www.osvdb.org/55590 http://www.securityfocus.com/bid/35544 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 12EXPL: 0

Joomla! before 1.5.12 does not perform a JEXEC check in unspecified files, which allows remote attackers to obtain the installation path via unspecified vectors. Joomla! anterior a v1.5.12 no hace la comprobación JEXEC en ficheros sin especificar, lo que permite a atacantes remotos obtener el path de instalación a través de vectores no específicos. • http://developer.joomla.org/security/news/300-20090606-core-missing-jexec-check.html http://secunia.com/advisories/35668 http://www.openwall.com/lists/oss-security/2011/12/25/3 http://www.openwall.com/lists/oss-security/2011/12/25/8 http://www.osvdb.org/55591 http://www.securityfocus.com/bid/35544 • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 0%CPEs: 28EXPL: 0

Unspecified vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to obtain sensitive information via unknown vectors, a different vulnerability than CVE-2012-0821. Vulnerabilidad no especificada en Joomla! v1.6.x y v1.7.x anterior a v1.7.4 permite a atacantes remotos obtener información sensible a través de vectores desconocidos, una vulnerabilidad diferente a CVE-2012-0821. • http://developer.joomla.org/security/news/382-20120101-core-information-disclosure http://secunia.com/advisories/47753 http://www.joomla.org/announcements/release-news/5403-joomla-250-released.html http://www.joomla.org/announcements/release-news/5405-joomla-174-released.html http://www.openwall.com/lists/oss-security/2012/01/25/1 http://www.openwall.com/lists/oss-security/2012/01/26/2 http://www.openwall.com/lists/oss-security/2012/01/26/4 http://www.openwall.com/lists/os •

CVSS: 4.3EPSS: 0%CPEs: 28EXPL: 0

Cross-site scripting (XSS) vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0822. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en Joomla! v1.6.x y v1.7.x anterior a v1.7.4 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados, una vulnerabilidad diferente a CVE-2012-0822 • http://developer.joomla.org/security/news/383-20120102-core-xss-vulnerability http://secunia.com/advisories/47753 http://www.joomla.org/announcements/release-news/5403-joomla-250-released.html http://www.joomla.org/announcements/release-news/5405-joomla-174-released.html http://www.openwall.com/lists/oss-security/2012/01/25/1 http://www.openwall.com/lists/oss-security/2012/01/26/2 http://www.openwall.com/lists/oss-security/2012/01/26/4 http://www.openwall.com/lists/oss- • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •