Lucene search

K

Portal Security Vulnerabilities

cve
cve

CVE-2009-4187

Multiple cross-site scripting (XSS) vulnerabilities in the Gateway component in Sun Java System Portal Server 6.3.1, 7.1, and 7.2 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.001EPSS

2022-10-03 04:24 PM
22
cve
cve

CVE-2009-4765

CNR Hikaye Portal 2.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for...

6.5AI Score

0.002EPSS

2022-10-03 04:24 PM
19
cve
cve

CVE-2009-4613

SQL injection vulnerability in realestate20/loginaction.php in NetArt Media Real Estate Portal 2.0 allows remote attackers to execute arbitrary SQL commands via the Password parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

8.3AI Score

0.001EPSS

2022-10-03 04:24 PM
15
cve
cve

CVE-2009-4153

Unspecified vulnerability in the XMLAccess component in IBM WebSphere Portal 6.1.x before 6.1.0.3 has unknown impact and attack vectors, related to the work...

6.4AI Score

0.002EPSS

2022-10-03 04:24 PM
25
cve
cve

CVE-2009-3742

Cross-site scripting (XSS) vulnerability in Liferay Portal before 5.3.0 allows remote attackers to inject arbitrary web script or HTML via the p_p_id...

5.8AI Score

0.002EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2017-12647

XSS exists in Liferay Portal before 7.0 CE GA4 via a Knowledge Base article...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:23 PM
39
cve
cve

CVE-2017-12649

XSS exists in Liferay Portal before 7.0 CE GA4 via a crafted title or summary that is mishandled in the Web Content...

6.1CVSS

5.8AI Score

0.001EPSS

2022-10-03 04:23 PM
34
cve
cve

CVE-2017-12645

XSS exists in Liferay Portal before 7.0 CE GA4 via an invalid...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:23 PM
38
cve
cve

CVE-2017-12648

XSS exists in Liferay Portal before 7.0 CE GA4 via a bookmark...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:23 PM
33
cve
cve

CVE-2017-12646

XSS exists in Liferay Portal before 7.0 CE GA4 via a login name, password, or e-mail...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2005-1804

Multiple SQL injection vulnerabilities in Net Portal Dynamic System (NPDS) 5.0 allow remote attackers to execute arbitrary SQL commands via the (1) terme parameter in the glossaire module (glossaire.php) or (2) query parameter to...

8.9AI Score

0.004EPSS

2022-10-03 04:22 PM
25
cve
cve

CVE-2006-2846

Cross-site scripting (XSS) vulnerability in Print.PHP in VisionGate Portal System allows remote attackers to inject arbitrary web script or HTML via unspecified parameters. NOTE: The provenance of this information is unknown; the details are obtained solely from third party...

5.6AI Score

0.001EPSS

2022-10-03 04:21 PM
25
cve
cve

CVE-2006-5529

Cross-site scripting (XSS) vulnerability in smumdadotcom_ascyb_alumni/mod.php in SchoolAlumni Portal 2.26 allows remote attackers to inject arbitrary web script or HTML via the query parameter in a search operation in the katalog module. NOTE: some of these details are obtained from third party...

5.9AI Score

0.003EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2006-5528

Directory traversal vulnerability in mod.php in SchoolAlumni Portal 2.26 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the mod parameter. NOTE: some of these details are obtained from third party...

7.5AI Score

0.006EPSS

2022-10-03 04:21 PM
24
cve
cve

CVE-2010-0704

Cross-site scripting (XSS) vulnerability in the Portlet Palette in IBM WebSphere Portal 6.0.1.5 wp6015_008_01 allows remote attackers to inject arbitrary web script or HTML via the search...

5.7AI Score

0.001EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2010-2508

SQL injection vulnerability in user-profile.php in 2daybiz Video Community Portal Script allows remote attackers to execute arbitrary SQL commands via the userid...

8.7AI Score

0.001EPSS

2022-10-03 04:21 PM
25
cve
cve

CVE-2010-2340

SQL injection vulnerability in members.php in Arab Portal 2.2, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the by parameter in the msearch...

8.7AI Score

0.003EPSS

2022-10-03 04:21 PM
16
cve
cve

CVE-2010-4219

Cross-site scripting (XSS) vulnerability in SemanticTagService.js in IBM WebSphere Portal 6.1.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: some of these details are obtained from third party...

5.7AI Score

0.001EPSS

2022-10-03 04:21 PM
24
cve
cve

CVE-2010-5320

Multiple cross-site request forgery (CSRF) vulnerabilities in MemHT Portal 4.0.1 allow remote attackers to hijack the authentication of administrators for requests that (1) modify settings via a configuration action to admin.php, (2) modify articles via an articles action to admin.php, or (3)...

7.4AI Score

0.002EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2014-8304

Cross-site scripting (XSS) vulnerability in In-Portal CMS 5.2.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the next_template parameter to...

5.9AI Score

0.001EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2016-10404

XSS exists in Liferay Portal before 7.0 CE GA4 via a crafted redirect field to...

6.1CVSS

5.8AI Score

0.001EPSS

2022-10-03 04:16 PM
29
cve
cve

CVE-2015-6519

SQL injection vulnerability in Arab Portal 3 allows remote attackers to execute arbitrary SQL commands via the showemail parameter in a signup action to...

8.6AI Score

0.001EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2012-6510

Multiple cross-site scripting (XSS) vulnerabilities in NetArt Media Car Portal 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) PWRS or (2) Description field when posting a new vehicle; (3) news title when creating news; (4) Name when creating a sub user; (5) group...

5.8AI Score

0.002EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2012-6509

Unrestricted file upload vulnerability in NetArt Media Car Portal 3.0 allows remote attackers to execute arbitrary PHP code by uploading a file a double extension, as demonstrated by...

7.8AI Score

0.005EPSS

2022-10-03 04:15 PM
16
cve
cve

CVE-2012-6508

Multiple cross-site request forgery (CSRF) vulnerabilities in NetArt Media Car Portal 3.0 allow remote attackers to hijack the authentication of administrators for requests that (1) change arbitrary user passwords via a nouveau action in the security module to cars/ADMIN/index.php; (2) create a...

7.3AI Score

0.003EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2011-0732

Multiple unspecified vulnerabilities in IBM Tivoli Integrated Portal (TIP) 1.1.1.1, as used in IBM Tivoli Common Reporting (TCR) 1.2.0 before Interim Fix 9, have unknown impact and attack vectors, related to "security vulnerabilities of Websphere Application Server bundled within" and "many...

6.8AI Score

0.002EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-2754

Cross-site scripting (XSS) vulnerability in the PageBuilder2 (aka Page Builder) theme in IBM WebSphere Portal 7.x before 7.0.0.1 CF006, as used in IBM Web Content Manager (WCM) and other products, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.001EPSS

2022-10-03 04:15 PM
12
cve
cve

CVE-2011-4515

Siemens WinCC (TIA Portal) 11 uses a reversible algorithm for storing HMI web-application passwords in world-readable and world-writable files, which allows local users to obtain sensitive information by leveraging (1) physical access or (2) Sm@rt Server...

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2011-1503

The XSL Content portlet in Liferay Portal Community Edition (CE) 5.x and 6.x before 6.0.6 GA, when Apache Tomcat or Oracle GlassFish is used, allows remote authenticated users to read arbitrary (1) XSL and (2) XML files via a file:///...

6.2AI Score

0.002EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-1571

Unspecified vulnerability in the XSL Content portlet in Liferay Portal Community Edition (CE) 5.x and 6.x before 6.0.6 GA, when Apache Tomcat is used, allows remote attackers to execute arbitrary commands via unknown...

7.7AI Score

0.01EPSS

2022-10-03 04:15 PM
31
cve
cve

CVE-2011-1504

Cross-site scripting (XSS) vulnerability in Liferay Portal Community Edition (CE) 5.x and 6.x before 6.0.6 GA allows remote authenticated users to inject arbitrary web script or HTML via a blog...

5.4AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-1502

Liferay Portal Community Edition (CE) 6.x before 6.0.6 GA, when Apache Tomcat is used, allows remote authenticated users to read arbitrary files via an entity declaration in conjunction with an entity reference, related to an XML External Entity (aka XXE)...

6.5AI Score

0.002EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2011-1570

Cross-site scripting (XSS) vulnerability in Liferay Portal Community Edition (CE) 6.x before 6.0.6 GA, when Apache Tomcat is used, allows remote authenticated users to inject arbitrary web script or HTML via a message title, a different vulnerability than...

5.3AI Score

0.006EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-3999

Cross-site scripting (XSS) vulnerability in the RSS/Atom feed-reader implementation in Iwate Portal Bar allows remote attackers to inject arbitrary web script or HTML via a crafted...

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2013-0671

Directory traversal vulnerability in Siemens WinCC (TIA Portal) 11 allows remote authenticated users to read HMI web-application source code and user-defined scripts via a crafted...

6.4AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2013-0672

Cross-site scripting (XSS) vulnerability in the HMI web application in Siemens WinCC (TIA Portal) 11 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.4AI Score

0.001EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2013-0667

Cross-site scripting (XSS) vulnerability in the HMI web application in Siemens WinCC (TIA Portal) 11 allows remote attackers to inject arbitrary web script or HTML via a crafted...

5.7AI Score

0.002EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2013-0670

CRLF injection vulnerability in the HMI web application in Siemens WinCC (TIA Portal) 11 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted...

7AI Score

0.002EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2013-0668

Multiple cross-site scripting (XSS) vulnerabilities in the HMI web application in Siemens WinCC (TIA Portal) 11 allow remote attackers to inject arbitrary web script or HTML via a crafted...

5.7AI Score

0.002EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2013-0669

The HMI web application in Siemens WinCC (TIA Portal) 11 allows remote authenticated users to cause a denial of service (daemon crash) via a crafted HTTP...

6.3AI Score

0.001EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2013-0652

GE Intelligent Platforms Proficy Real-Time Information Portal does not restrict access to methods of an unspecified Java class, which allows remote attackers to obtain a username listing via an RMI...

6.8AI Score

0.004EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2013-0651

The Portal installation process in GE Intelligent Platforms Proficy Real-Time Information Portal stores sensitive information under the web root with insufficient access control, which allows remote attackers to read configuration files, and discover data-source credentials, via a direct...

6.4AI Score

0.003EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2013-7367

SAP Enterprise Portal does not properly restrict access to the Federation configuration pages, which allows remote attackers to gain privileges via unspecified...

7.2AI Score

0.005EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-1220

The CallServer component in Cisco Unified Customer Voice Portal (CVP) Software before 9.0.1 ES 11 allows remote attackers to cause a denial of service (call-acceptance outage) via malformed SIP INVITE messages, aka Bug ID...

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-1224

Directory traversal vulnerability in the Resource Manager in Cisco Unified Customer Voice Portal (CVP) Software before 9.0.1 ES 11 allows remote attackers to overwrite arbitrary files via a crafted (1) HTTP or (2) HTTPS request that triggers incorrect parameter validation, aka Bug ID...

6.9AI Score

0.001EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-1222

The Tomcat Web Management feature in Cisco Unified Customer Voice Portal (CVP) Software before 9.0.1 ES 11 does not properly configure Tomcat components, which allows remote attackers to launch arbitrary custom web applications via a crafted (1) HTTP or (2) HTTPS request, aka Bug ID...

6.9AI Score

0.001EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-1225

Cisco Unified Customer Voice Portal (CVP) Software before 9.0.1 ES 11 allows remote attackers to read arbitrary files via a Resource Manager (1) HTTP or (2) HTTPS request containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE)...

6.9AI Score

0.002EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-1139

The nsAPI interface in Cisco Cloud Portal 9.1 SP1 and SP2, and 9.3 through 9.3.2, does not properly check privileges, which allows remote authenticated users to obtain sensitive information via a crafted URL, aka Bug ID...

5.8AI Score

0.001EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-1221

The Tomcat Web Management feature in Cisco Unified Customer Voice Portal (CVP) Software before 9.0.1 ES 11 does not properly configure Tomcat components, which allows remote attackers to execute arbitrary code via a crafted (1) HTTP or (2) HTTPS request, aka Bug ID...

7.8AI Score

0.003EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-1223

The log viewer in Cisco Unified Customer Voice Portal (CVP) Software before 9.0.1 ES 11 does not properly validate an unspecified parameter, which allows remote attackers to read arbitrary files via a crafted (1) HTTP or (2) HTTPS request, aka Bug ID...

6.8AI Score

0.002EPSS

2022-10-03 04:14 PM
26
Total number of security vulnerabilities1192