1 results (0.004 seconds)

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 5

Cross-site scripting (XSS) vulnerability in axis2-admin/axis2-admin/engagingglobally in the administration console in Apache Axis2/Java 1.4.1, 1.5.1, and possibly other versions, as used in SAP Business Objects 12, 3com IMC, and possibly other products, allows remote attackers to inject arbitrary web script or HTML via the modules parameter. NOTE: some of these details are obtained from third party information. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados en axis2-admin/axis2-admin/engagingglobally en la consola de administración de Apache Axis2/Java v1.4.1, v1.5.1 y posiblemente otras versiones, usada en Business Objects 12, 3com IMC y posiblemente en otros productos, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través del parámetro "modules". NOTA: algunos detalles han sido obtenidos a partir de terceros. • https://www.exploit-db.com/exploits/12689 http://osvdb.org/64844 http://secunia.com/advisories/39906 http://spl0it.org/files/talks/source_barcelona10/Hacking%20SAP%20BusinessObjects.pdf http://www.exploit-db.com/exploits/12689 http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr10-03 http://www.securityfocus.com/archive/1/511404/100/0/threaded http://www.securityfocus.com/bid/40327 http://www.vupen.com/english/advisories/2010/1215 https://exchange.xforce.ibmcloud.com/ • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •