Page 8 of 49 results (0.004 seconds)

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in Splunk Web in Splunk 5.0.0 through 5.0.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de cross-site scripting (XSS) en Splunk Web Splunk 5.0.0 a 5.0.2 permite a atacantes remotos inyectar scripts web o HTML arbitrarios a través de vectores no especificados. • http://osvdb.org/93745 http://secunia.com/advisories/53623 http://www.securitytracker.com/id/1028605 http://www.splunk.com/view/SP-CAAAHXG#59895 https://exchange.xforce.ibmcloud.com/vulnerabilities/84638 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 80EXPL: 0

Cross-site scripting (XSS) vulnerability in Splunk Web in Splunk before 5.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en Splunk Web de Splunk anterior a la versión 5.0.6 permite a atacantes remotos inyectar script web o HTML arbitrario a través de vectores sin especificar. • http://secunia.com/advisories/55774 http://www.securitytracker.com/id/1029385 http://www.splunk.com/view/SP-CAAAJCD • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

Cross-site scripting (XSS) vulnerability in Splunk Web in Splunk 4.3.0 through 4.3.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en Splunk Web en Splunk v4.3.0 hasta v4.3.5 que permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://www.securityfocus.com/bid/59038 http://www.securitytracker.com/id/1028371 http://www.splunk.com/view/SP-CAAAHSQ • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 27EXPL: 0

Cross-site scripting (XSS) vulnerability in Splunk 4.0 through 4.3 allows remote attackers to inject arbitrary web script or HTML via unknown vectors. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en Splunk v4.0 a v4.3 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores desconocidos. • http://www.splunk.com/view/SP-CAAAGTK#38585 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

Cross-site scripting (XSS) vulnerability in Splunk Web in Splunk 4.2.x before 4.2.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka SPL-44614. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Splunk Web en Splunk v4.2.x antes de v4.2.5, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados, también conocido como SPL-44614 • http://www.securitytracker.com/id?1026451 http://www.splunk.com/view/SP-CAAAGMM • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •