Lucene search

K

Web Interface Security Vulnerabilities

cve
cve

CVE-2022-41433

EyesOfNetwork Web Interface v5.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component...

4.8CVSS

5AI Score

0.001EPSS

2022-11-08 01:15 AM
25
7
cve
cve

CVE-2022-41432

EyesOfNetwork Web Interface v5.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component...

4.8CVSS

5AI Score

0.001EPSS

2022-11-08 01:15 AM
26
7
cve
cve

CVE-2022-41434

EyesOfNetwork Web Interface v5.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component...

6.1CVSS

6AI Score

0.001EPSS

2022-11-08 01:15 AM
28
7
cve
cve

CVE-2010-4515

Cross-site scripting (XSS) vulnerability in Citrix Web Interface 5.0, 5.1, and 5.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2007-6477 and...

5.7AI Score

0.002EPSS

2010-12-09 09:00 PM
20
cve
cve

CVE-2009-2454

Cross-site scripting (XSS) vulnerability in Citrix Web Interface 4.6, 5.0, and 5.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.001EPSS

2009-07-14 02:30 PM
23
cve
cve

CVE-2008-6830

The disconnection feature in Citrix Web Interface 5.0 and 5.0.1 for Java Application Servers does not properly terminate a user's web interface session, which allows attackers with access to the same browser instance to gain access to the user's Web Interface session. NOTE: the attacker must also.....

7.5AI Score

0.003EPSS

2009-06-08 07:30 PM
20
cve
cve

CVE-2007-6477

Cross-site scripting (XSS) vulnerability in the on-line help feature in Citrix Web Interface 2.0 and earlier, and NFuse, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2007-12-20 08:46 PM
25
cve
cve

CVE-2006-6453

PHP remote file inclusion vulnerability in JOWAMP_ShowPage.php in J-OWAMP Web Interface 2.1 allows remote authenticated users to execute arbitrary PHP code via a URL in the link...

7.9AI Score

0.021EPSS

2006-12-10 09:28 PM
18
cve
cve

CVE-2006-6454

execInBackground.php in J-OWAMP Web Interface 2.1b and earlier allows remote attackers to execute arbitrary commands via shell metacharacters to the (1) exe and (2) args parameters, which are used in an exec function call. NOTE: the provenance of this information is unknown; the details are...

8.3AI Score

0.013EPSS

2006-12-10 09:28 PM
25