Page 6 of 26 results (0.002 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting vulnerability in WBCE CMS 1.1.10 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Una vulnerabilidad de cross-site scripting en WBCE CMS 1.1.10 y anteriores permite a un atacante remoto inyectar web script o HTML a través de vectores no especificados. • http://jvn.jp/en/jp/JVN73083905/index.html http://www.securityfocus.com/bid/96467 https://forum.wbce.org/viewtopic.php?id=977 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •