Lucene search

K

Xencenterweb Security Vulnerabilities

cve
cve

CVE-2009-3759

Multiple cross-site request forgery (CSRF) vulnerabilities in sample code in the XenServer Resource Kit in Citrix XenCenterWeb allow remote attackers to hijack the authentication of administrators for (1) requests that change the password via the username parameter to config/changepw.php or (2)...

8.8CVSS

8.2AI Score

0.011EPSS

2009-10-22 05:30 PM
27
cve
cve

CVE-2009-3757

Multiple cross-site scripting (XSS) vulnerabilities in sample code in the XenServer Resource Kit in Citrix XenCenterWeb allow remote attackers to inject arbitrary web script or HTML via the (1) username parameter to config/edituser.php; (2) location, (3) sessionid, and (4) vmname parameters to...

6.4AI Score

0.005EPSS

2009-10-22 05:30 PM
16
cve
cve

CVE-2009-3760

Static code injection vulnerability in config/writeconfig.php in the sample code in the XenServer Resource Kit in Citrix XenCenterWeb allows remote attackers to inject arbitrary PHP code into include/config.ini.php via the pool1 parameter. NOTE: some of these details are obtained from third party.....

8AI Score

0.141EPSS

2009-10-22 05:30 PM
17
cve
cve

CVE-2009-3758

SQL injection vulnerability in login.php in sample code in the XenServer Resource Kit in Citrix XenCenterWeb allows remote attackers to execute arbitrary SQL commands via the username parameter. NOTE: some of these details are obtained from third party...

9.3AI Score

0.005EPSS

2009-10-22 05:30 PM
21