2 results (0.001 seconds)

CVSS: 4.3EPSS: 7%CPEs: 1EXPL: 5

Multiple cross-site scripting (XSS) vulnerabilities in ViArt CMS 3.x allow remote attackers to inject arbitrary web script or HTML via the (1) category_id parameter to forums.php, or the forum_id parameter to (2) forum.php or (3) forum_topic_new.php. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en ViArt CMS v3.x permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante el parámetro (1) "category_id" en forums.php, o el parámetro "forum_id" en (2) forum.php o (3) forum_topic_new.php. • https://www.exploit-db.com/exploits/33157 https://www.exploit-db.com/exploits/33155 https://www.exploit-db.com/exploits/33158 http://osvdb.org/56883 http://osvdb.org/56884 http://osvdb.org/56885 http://packetstormsecurity.org/0908-exploits/viartcms-xss.txt http://secunia.com/advisories/36241 http://www.securityfocus.com/bid/36003 https://exchange.xforce.ibmcloud.com/vulnerabilities/52371 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 8%CPEs: 4EXPL: 2

PHP remote file inclusion vulnerability in blocks/block_site_map.php in ViArt (1) CMS 3.3.2, (2) HelpDesk 3.3.2, (3) Shop Evaluation 3.3.2, and (4) Shop Free 3.3.2 allows remote attackers to execute arbitrary PHP code via a URL in the root_folder_path parameter. NOTE: some of these details are obtained from third party information. Vulnerabilidad de inclusión remota de archivo en PHP en blocks/block_site_map.php de ViArt (1) CMS 3.3.2, (2) HelpDesk 3.3.2, (3) Shop Evaluation 3.3.2, y (4) Shop Free 3.3.2 permite a atacantes remotos ejecutar código PHP de su elección mediante un URL en el parámetro root_folder_path. NOTA: algunos de estos detalles se han obtenido de información de terceros. • https://www.exploit-db.com/exploits/4722 http://osvdb.org/42628 http://secunia.com/advisories/28066 http://www.securityfocus.com/bid/26828 http://www.vupen.com/english/advisories/2007/4207 https://exchange.xforce.ibmcloud.com/vulnerabilities/38993 • CWE-94: Improper Control of Generation of Code ('Code Injection') •