Page 8 of 41 results (0.002 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Apache Open For Business Project (aka OFBiz) 10.04.x before 10.04.02 allow remote attackers to inject arbitrary web script or HTML via (1) a parameter array in freemarker templates, the (2) contentId or (3) mapKey parameter in a cms event request, which are not properly handled in an error message, or unspecified input in (4) an ajax request to the getServerError function in checkoutProcess.js or (5) a Webslinger component request. NOTE: some of these details are obtained from third party information. Múltiples vulnerabilidades de XSS en Apache Open For Business Project (también conocido como OFBiz) 10.04.x anterior a 10.04.02 permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de (1) un array de parámetro en plantillas freemarker, el parámetro (2) contentId o (3) mapKey en una solicitud de evento cms, que no se manejan debidamente en un mensaje de error, o entradas no especificadas en (4) una solicitud ajax hacia la función getServerError en checkoutProcess.js o (5) una solicitud del componente Webslinger. NOTA: algunos de estos detalles se obtienen de información de terceras partes. • http://mail-archives.apache.org/mod_mbox/ofbiz-dev/201204.mbox/%3CA126EDA0-06A5-4B67-8CDD-FC5F5AABA147%40apache.org%3E http://mail-archives.apache.org/mod_mbox/www-announce/201204.mbox/%3C2B984C00-EC65-4455-98D3-55735ABE8AF9%40apache.org%3E http://ofbiz.apache.org/download.html#vulnerabilities http://osvdb.org/show/osvdb/81346 http://osvdb.org/show/osvdb/81347 http://osvdb.org/show/osvdb/81348 http://osvdb.org/show/osvdb/81349 http://seclists.org/bugtraq/2012/Apr/101 http:&# • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 8EXPL: 0

Apache Open For Business Project (aka OFBiz) 10.04.01 through 10.04.05, 11.04.01 through 11.04.02, and 12.04.01 allows remote attackers to execute arbitrary Unified Expression Language (UEL) functions via JUEL metacharacters in unspecified parameters, related to nested expressions. Apache Open For Business Project (también conocido como OFBiz) v10.04.01 hasta v10.04.05, v11.04.01 hasta v11.04.02, y v12.04.01 permite a atacantes remotos ejecutar funciones arbitrarias Unified Expression Language (UEL) a través de meta caracteres JUEL en parámetros no especificados, relacionado con expresiones anidadas. • http://archives.neohapsis.com/archives/bugtraq/2013-07/0143.html http://ofbiz.apache.org/download.html#vulnerabilities http://osvdb.org/95522 http://secunia.com/advisories/53910 http://www.securityfocus.com/bid/61369 https://exchange.xforce.ibmcloud.com/vulnerabilities/85875 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Cross-site scripting (XSS) vulnerability in the "View Log" screen in the Webtools application in Apache Open For Business Project (aka OFBiz) 10.04.01 through 10.04.05, 11.04.01 through 11.04.02, and 12.04.01 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad Cross-site scripting (XSS) en la pantalla "View Log" en la aplicación Webtools en Apache Open For Business Project (también conocido como OFBiz) v10.04.01 hasta v10.04.05, v11.04.01 hasta v11.04.02, y v12.04.01, permite a atacantes remotos inyectar web scripts arbitrarios o HTML mediante vectores desconocidos. • http://archives.neohapsis.com/archives/bugtraq/2013-07/0144.html http://ofbiz.apache.org/download.html#vulnerabilities http://osvdb.org/95523 http://secunia.com/advisories/53910 http://www.securityfocus.com/bid/61370 https://exchange.xforce.ibmcloud.com/vulnerabilities/85874 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 8EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in widget/screen/ModelScreenWidget.java in Apache Open For Business Project (aka OFBiz) 10.04.x before 10.04.05, 11.04.01, and possibly 09.04.x allow remote authenticated users to inject arbitrary web script or HTML via the (1) Screenlet.title or (2) Image.alt Widget attribute, as demonstrated by the parentPortalPageId parameter to exampleext/control/ManagePortalPages. Múltiples vulnerabilidades de XSS en widget/screen/ModelScreenWidget.java en Apache Open For Business Project (también conocido como OFBiz) 10.04.x anterior a la versión 10.04.05, 11.04.01, y posiblemente 09.04.x permite a usuarios remotos autenticados inyectar script Web o HTML arbitrario a través de (1)Screenlet.title o (2) Image.altWidget, tal y como se demostró mediante el parámetro parentPortalPageId hacia exampleext/control/ManagePortalPages. • https://www.exploit-db.com/exploits/38230 http://ofbiz.apache.org/download.html#vulnerabilities http://osvdb.org/89452 http://osvdb.org/89453 http://packetstormsecurity.com/files/119673/Apache-OFBiz-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2013/Jan/148 http://secunia.com/advisories/51812 https://exchange.xforce.ibmcloud.com/vulnerabilities/81398 https://fisheye6.atlassian.com/changelog/ofbiz?cs=1432395 https://fisheye6.atlassian.com/changelog/ofbiz?cs=1432850 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the Apache Open For Business Project (aka OFBiz) 10.04.x before 10.04.03 has unknown impact and attack vectors. Vulnerabilidad no especificada en Apache Open For Business Project (alias OFBiz) v10.04.x ??antes de v10.04.03 tiene un impacto y vectores de ataque desconocidos. • http://ofbiz.apache.org/download.html#vulnerabilities http://osvdb.org/86556 http://seclists.org/fulldisclosure/2012/Oct/156 http://www.securityfocus.com/bid/56171 https://exchange.xforce.ibmcloud.com/vulnerabilities/79540 •