Page 8 of 37 results (0.013 seconds)

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in the phpMyAdmin (phpmyadmin) extension 3.0.1 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en la extensión phpMyAdmin (phpmyadmin) 3.0.1 y versiones anteriores para TYPO3 permite a atacantes remotos inyectar web script o HTML de su elección a través de vectores no especificados. • http://secunia.com/advisories/30884 http://typo3.org/teams/security/security-bulletins/typo3-20080701-2 http://www.securityfocus.com/bid/30039 https://exchange.xforce.ibmcloud.com/vulnerabilities/43508 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 2.6EPSS: 0%CPEs: 82EXPL: 0

Cross-site scripting (XSS) vulnerability in libraries/auth/cookie.auth.lib.php in phpMyAdmin before 2.11.2.2, when logins are authenticated with the cookie auth_type, allows remote attackers to inject arbitrary web script or HTML via the convcharset parameter to index.php, a different vulnerability than CVE-2005-0992. Vulnerabilidad de secuencias de comandos en sitios cruzados(XSS) en el fichero libraries/auth/cookie.auth.lib.php de phpMyAdmin, en versiones previas a la 2.11.2.2. Cuando los inicios de sesión son autenticados con la cookie auth_type, la vulnerabilidad permite que atacantes remotos inyecten, a su elección, códigos web o HTML en index.php a través del parámetro convcharset. Una vulnerabilidad distinta a CVE-2005-0992. • http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html http://secunia.com/advisories/27748 http://secunia.com/advisories/29323 http://www.nth-dimension.org.uk/pub/NDSA20071119.txt.asc http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-8 http://www.securityfocus.com/bid/26513 http://www.vupen.com/english/advisories/2007/3943 https://exchange.xforce.ibmcloud.com/vulnerabilities/38601 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •