Page 8 of 39 results (0.001 seconds)

CVSS: 7.5EPSS: 0%CPEs: 27EXPL: 0

SQL injection vulnerability in modx.class.php in MODX Revolution 2.0.0 before 2.2.13 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en modx.class.php en MODX Revolution 2.0.0 anterior a 2.2.13 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de vectores no especificados. • http://forums.modx.com/thread/89486/modx-revolution-2-x-sql-injection http://modx.com/blog/2014/03/07/revolution-2.2.13 http://www.openwall.com/lists/oss-security/2014/03/09/3 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 26EXPL: 1

Cross-site scripting (XSS) vulnerability in manager/templates/default/header.tpl in ModX Revolution before 2.2.11 allows remote attackers to inject arbitrary web script or HTML via the "a" parameter. Vulnerabilidad de XSS en manager/templates/default/header.tpl en ModX Revolution en versiones anteriores a 2.2.11 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro "a". • http://modx.com/blog/2014/01/21/revolution-2.2.11%E2%80%94security-fixes-and-prevent-change-loss http://seclists.org/oss-sec/2014/q1/431 http://secunia.com/advisories/57038 http://www.securityfocus.com/bid/65755 https://github.com/modxcms/revolution/commit/77463eb6a8090f474b04fdc1b72225cb93c558ea • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 4%CPEs: 1EXPL: 1

Directory traversal vulnerability in manager/controllers/default/resource/tvs.php in MODx Revolution 2.0.2-pl, and possibly earlier, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the class_key parameter. NOTE: some of these details are obtained from third party information. Vulnerabilidad de salto de directorio en manager/controllers/default/resource/tvs.php n MODx Revolution v2.0.2-pl, y posiblemente anteriores, cuando está deshabilitado magic_quotes_gpc, permite a atacantes remotos leer ficheros locales al utilizar caracteres .. (punto punto) en el parámetro class_key. • https://www.exploit-db.com/exploits/34788 http://modxcms.com/forums/index.php/topic%2C55104.0.html http://modxcms.com/forums/index.php/topic%2C55105.msg317273.html http://packetstormsecurity.org/1009-exploits/modx202pl-lfi.txt http://secunia.com/advisories/41638 http://www.johnleitch.net/Vulnerabilities/MODx.Revolution.2.0.2-pl.Local.File.Inclusion/49 http://www.osvdb.org/68265 http://www.securityfocus.com/bid/43577 https://exchange.xforce.ibmcloud.com/vulnerabilities/62073 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 2.6EPSS: 3%CPEs: 1EXPL: 4

Cross-site scripting (XSS) vulnerability in manager/index.php in MODx Revolution 2.0.2-pl allows remote attackers to inject arbitrary web script or HTML via the modhash parameter. vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en manager/index.php en MODx Revolution v2.0.2-pl, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro modhash. • https://www.exploit-db.com/exploits/34787 http://modxcms.com/forums/index.php/topic%2C55104.0.html http://modxcms.com/forums/index.php/topic%2C55105.0.html http://packetstormsecurity.org/1009-exploits/modx202pl-xss.txt http://secunia.com/advisories/41638 http://securityreason.com/securityalert/8435 http://www.osvdb.org/68264 http://www.securityfocus.com/bid/43577 https://exchange.xforce.ibmcloud.com/vulnerabilities/62070 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •