Page 9 of 43 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 14EXPL: 1

Cross-site scripting (XSS) vulnerability in the JA_Purity template for Joomla! 1.5.x through 1.5.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en plantilla JA_Purity para Joomla! v1.5.x hasta v1.5.10 permite a atacantes remotos inyectar HTML y secuencias de comandos web a través de vectores no especificados. • http://developer.joomla.org/security/news/296-20090602-core-japurity-xss.html http://osvdb.org/54870 http://secunia.com/advisories/35278 http://www.joomla.org/announcements/release-news/5235-joomla-1511-security-release-now-available.html http://www.securityfocus.com/bid/35189 http://www.vupen.com/english/advisories/2009/1497 https://exchange.xforce.ibmcloud.com/vulnerabilities/50922 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 11EXPL: 1

Cross-site scripting (XSS) vulnerability in the administrator panel in the com_users core component for Joomla! 1.5.x through 1.5.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el panel panel administrador del componente com_users de Joomla! en las versiones v.1.5.x hasta la v1.5.10. Permite a usuarios remotos inyectar codigo de script web o código HTML a través de vectores de ataque no especificados. • http://developer.joomla.org/security/news/295-20090601-core-comusers-xss.html http://osvdb.org/54869 http://secunia.com/advisories/35278 http://www.joomla.org/announcements/release-news/5235-joomla-1511-security-release-now-available.html http://www.securityfocus.com/bid/35189 http://www.vupen.com/english/advisories/2009/1497 https://exchange.xforce.ibmcloud.com/vulnerabilities/50924 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 18EXPL: 2

Cross-site scripting (XSS) vulnerability in Joomla! 1.5.x through 1.5.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to database output and the frontend administrative panel. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Joomla! v.1.5.x hasta la v1.5.10. Permite a usuarios remotos inyectar codigo de script web o código HTML a través de vectores de ataque no especificados relacionados con la salida de la base de datos y el panel de administración de "frontend". • https://www.exploit-db.com/exploits/33022 http://developer.joomla.org/security/news/297-20090602-core-frontend-xss.html http://secunia.com/advisories/35278 http://www.joomla.org/announcements/release-news/5235-joomla-1511-security-release-now-available.html http://www.osvdb.org/54868 http://www.securityfocus.com/bid/35189 http://www.vupen.com/english/advisories/2009/1497 https://exchange.xforce.ibmcloud.com/vulnerabilities/50923 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •