2 results (0.008 seconds)

CVSS: 4.3EPSS: 0%CPEs: 11EXPL: 0

Cross-site scripting (XSS) vulnerability in the Apache Solr for TYPO3 (solr) extension before 2.8.3 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de cross-site scripting (XSS) en la extensión Apache Soir para TYPO3 (soir) en versiones anteriores a la 2.8.3 permite a atacantes remotos inyectar scripts web o HTML arbitrarios a través de vectores no especificados. • http://secunia.com/advisories/54978 http://typo3.org/extensions/repository/view/solr http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-009 http://www.securityfocus.com/bid/62674 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 11EXPL: 0

Unspecified vulnerability in the Apache Solr for TYPO3 (solr) extension before 2.8.3 for TYPO3 has unknown impact and remote attack vectors, related to "Insecure Unserialize." Vunerabilidad sin especificar en Apache Solr para la extensión TYPO3 anterior a 2.8.3 con impacto y vectores de ataque desconocidos relacionados con "Deserializacióin Insegura" • http://secunia.com/advisories/54978 http://typo3.org/extensions/repository/view/solr http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-009 http://www.securityfocus.com/bid/62674 •