1 results (0.002 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in admin/inc/header.php in Maian Recipe 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) header, (2) header2, (3) header3, (4) header4, (5) header5, (6) header6, (7) header7, (8) header8, and (9) header9 parameters. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados en admin/inc/header.php en Maian Recipe 1.2 permiten a atacantes remotos inyectar inyectar secuencias de comandos Web o HTML de su elección a través de los parámetros: (1) header, (2) header2, (3) header3, (4) header4, (5) header5, (6) header6, (7) header7, (8) header8 y (9) header9. • http://secunia.com/advisories/30067 http://securityreason.com/securityalert/3881 http://www.securityfocus.com/archive/1/491589/100/0/threaded http://www.securityfocus.com/bid/29032 https://exchange.xforce.ibmcloud.com/vulnerabilities/42206 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •