Page 97 of 489 results (0.011 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Adobe Experience Manager versions 6.2 and earlier have a vulnerability that could be used in Cross-Site Request Forgery attacks. Adobe Experience Manager versión 6.2 y versiones anteriores tienen una vulnerabilidad que podría ser usada en ataques CSRF. • http://www.securityfocus.com/bid/94876 http://www.securitytracker.com/id/1037464 https://helpx.adobe.com/security/products/experience-manager/apsb16-42.html • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.1EPSS: 1%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in Adobe Experience Manager 5.6.1, 6.0, 6.1, and 6.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en Adobe Experience Manager 5.6.1, 6.0, 6.1 y 6.2 permite a atacantes remotos inyectar secuencia de comandos web o HTML arbitrarios a través de vectores no especificados. • http://www.securityfocus.com/bid/92378 http://www.securitytracker.com/id/1036563 https://helpx.adobe.com/security/products/experience-manager/apsb16-27.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 1%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in Adobe Experience Manager 5.6.1, 6.0, and 6.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en Adobe Experience Manager 5.6.1, 6.0 y 6.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. • http://www.securityfocus.com/bid/92377 http://www.securitytracker.com/id/1036563 https://helpx.adobe.com/security/products/experience-manager/apsb16-27.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

Adobe Experience Manager 6.0, 6.1, and 6.2 allow attackers to obtain sensitive audit log event information via unspecified vectors. Adobe Experience Manager 6.0, 6.1 y 6.2 permiten a atacantes obtener información de eventos de registro de auditoría sensible a través de vectores no especificados. • http://www.securityfocus.com/bid/92382 http://www.securitytracker.com/id/1036563 https://helpx.adobe.com/security/products/experience-manager/apsb16-27.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.3EPSS: 0%CPEs: 4EXPL: 0

The Backup functionality in Adobe Experience Manager 5.6.1, 6.0, 6.1, and 6.2 allows attackers to obtain sensitive information via unspecified vectors. La funcionalidad Backup en Adobe Experience Manager 5.6.1, 6.0, 6.1 y 6.2 permite a atacantes obtener información sensible a través de vectores no especificados. • http://www.securityfocus.com/bid/92380 http://www.securitytracker.com/id/1036563 https://helpx.adobe.com/security/products/experience-manager/apsb16-27.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •