Lucene search

K

Web Interface Security Vulnerabilities

cve
cve

CVE-2006-6453

PHP remote file inclusion vulnerability in JOWAMP_ShowPage.php in J-OWAMP Web Interface 2.1 allows remote authenticated users to execute arbitrary PHP code via a URL in the link parameter.

7.5AI Score

0.021EPSS

2006-12-10 09:28 PM
20
cve
cve

CVE-2006-6454

execInBackground.php in J-OWAMP Web Interface 2.1b and earlier allows remote attackers to execute arbitrary commands via shell metacharacters to the (1) exe and (2) args parameters, which are used in an exec function call. NOTE: the provenance of this information is unknown; the details are obtaine...

7.8AI Score

0.013EPSS

2006-12-10 09:28 PM
27
cve
cve

CVE-2007-6477

Cross-site scripting (XSS) vulnerability in the on-line help feature in Citrix Web Interface 2.0 and earlier, and NFuse, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.6AI Score

0.002EPSS

2007-12-20 08:46 PM
26
cve
cve

CVE-2008-6830

The disconnection feature in Citrix Web Interface 5.0 and 5.0.1 for Java Application Servers does not properly terminate a user's web interface session, which allows attackers with access to the same browser instance to gain access to the user's Web Interface session. NOTE: the attacker must also h...

6.9AI Score

0.003EPSS

2009-06-08 07:30 PM
20
cve
cve

CVE-2009-2454

Cross-site scripting (XSS) vulnerability in Citrix Web Interface 4.6, 5.0, and 5.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.4AI Score

0.001EPSS

2022-10-03 04:24 PM
23
cve
cve

CVE-2010-4515

Cross-site scripting (XSS) vulnerability in Citrix Web Interface 5.0, 5.1, and 5.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2007-6477 and CVE-2009-2454.

5.7AI Score

0.002EPSS

2010-12-09 09:00 PM
20
cve
cve

CVE-2021-29448

Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. The Stored XSS exists in the Pi-hole Admin portal, which can be exploited by the malicious actor with the network access to DNS server. See the referenced GitHub security advisory for patch details.

8.8CVSS

8.3AI Score

0.001EPSS

2021-04-15 04:15 PM
34
5
cve
cve

CVE-2021-3706

adminlte is vulnerable to Sensitive Cookie Without 'HttpOnly' Flag

7.5CVSS

7.5AI Score

0.002EPSS

2021-09-15 07:15 AM
35
cve
cve

CVE-2021-3811

adminlte is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

6.1CVSS

6.4AI Score

0.001EPSS

2021-09-17 07:15 AM
29
cve
cve

CVE-2021-3812

adminlte is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

6.1CVSS

6.4AI Score

0.001EPSS

2021-09-17 07:15 AM
22
cve
cve

CVE-2021-41175

Pi-hole's Web interface (based on AdminLTE) provides a central location to manage one's Pi-hole and review the statistics generated by FTLDNS. Prior to version 5.8, cross-site scripting is possible when adding a client via the groups-clients management page. This issue was patched in version 5.8.

7.3CVSS

5.2AI Score

0.001EPSS

2021-10-26 02:15 PM
34
cve
cve

CVE-2022-41432

EyesOfNetwork Web Interface v5.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /module/report_event/index.php.

4.8CVSS

5.2AI Score

0.001EPSS

2022-11-08 01:15 AM
29
7
cve
cve

CVE-2022-41433

EyesOfNetwork Web Interface v5.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /module/admin_bp/add_application.php.

4.8CVSS

5.2AI Score

0.001EPSS

2022-11-08 01:15 AM
27
7
cve
cve

CVE-2022-41434

EyesOfNetwork Web Interface v5.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /lilac/main.php.

6.1CVSS

6AI Score

0.001EPSS

2022-11-08 01:15 AM
31
7
cve
cve

CVE-2023-23614

Pi-hole®'s Web interface (based off of AdminLTE) provides a central location to manage your Pi-hole. Versions 4.0 and above, prior to 5.18.3 are vulnerable to Insufficient Session Expiration. Improper use of admin WEBPASSWORD hash as "Remember me for 7 days" cookie value makes it possible for an at...

8.8CVSS

8.5AI Score

0.001EPSS

2023-01-26 09:18 PM
49