Vulnerabilities (CVE)

Filtered by CWE-79
Total 26829 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14850 1 Tiki 1 Tikiwiki Cms\/groupware 2023-12-10 3.5 LOW 5.4 MEDIUM
Stored XSS vulnerabilities in Tiki before 18.2, 15.7 and 12.14 allow an authenticated user injecting JavaScript to gain administrator privileges if an administrator opens a wiki page and moves the mouse pointer over a modified link or thumb image.
CVE-2019-8935 1 O-dyn 1 Collabtive 2023-12-10 3.5 LOW 5.4 MEDIUM
Collabtive 3.1 allows XSS via the manageuser.php?action=profile id parameter.
CVE-2018-17830 1 Redaxo 1 Redaxo 2023-12-10 3.5 LOW 5.4 MEDIUM
The $args variable in addons/mediapool/pages/index.php in REDAXO 5.6.2 is not effectively filtered, because names are not restricted (only values are restricted). The attacker can insert XSS payloads via an index.php?page=mediapool/media&opener_input_field=&args[ substring.
CVE-2017-1609 1 Ibm 1 Rational Quality Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Quality Manager (RQM) 5.0 through 5.0.2 and 6.0 through 6.0.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 132929.
CVE-2018-0483 1 Cisco 1 Jabber 2023-12-10 3.5 LOW 5.4 MEDIUM
A vulnerability in Cisco Jabber Client Framework (JCF) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of an affected system. The vulnerability is due to insufficient validation of user-supplied input of an affected client. An attacker could exploit this vulnerability by executing arbitrary JavaScript in the Jabber client of the recipient. A successful exploit could allow the attacker to execute arbitrary script code in the context of the targeted client or allow the attacker to access sensitive client-based information.
CVE-2018-18087 1 Bixie 1 Portfolio 2023-12-10 3.5 LOW 5.4 MEDIUM
The Bixie Portfolio plugin 1.2.0 for Pagekit has XSS: a logged-in user who has the "Manage portfolio" privilege can inject arbitrary web script or HTML via the Image URL field in the portfolio editor. The vulnerability is triggered by visiting /portfolio/${project_title}.
CVE-2018-18540 1 Teakki 1 Teakki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
TeaKKi 2.7 allows XSS via a crafted onerror attribute for a picture's URL.
CVE-2018-17031 1 Gogs 1 Gogs 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In Gogs 0.11.53, an attacker can use a crafted .eml file to trigger MIME type sniffing, which leads to XSS, as demonstrated by Internet Explorer, because an "X-Content-Type-Options: nosniff" header is not sent.
CVE-2019-0251 1 Sap 1 Businessobjects 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Fiori Launchpad of SAP BusinessObjects, before versions 4.2 and 4.3, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
CVE-2018-1557 1 Ibm 1 Rational Quality Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Rational Quality Manager (RQM) 5.0 through 5.02 and 6.0 through 6.0.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 142955.
CVE-2018-2472 1 Sap 1 Businessobjects Bi Platform 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
SAP BusinessObjects Business Intelligence Platform 4.10 and 4.20 (Web Intelligence DHTML client) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
CVE-2019-4028 1 Ibm 1 Sterling B2b Integrator 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 155906.
CVE-2018-20520 1 1234n 1 Minicms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MiniCMS V1.10 has XSS via the mc-admin/post-edit.php query string, a related issue to CVE-2018-10296 and CVE-2018-16233.
CVE-2018-8827 1 Technicolor 2 Tg789vac, Tg789vac Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The admin web interface on Technicolor MediaAccess TG789vac v2 HP devices with firmware v16.3.7190-2761005-20161004084353 displays unsanitised user input, which allows an unauthenticated malicious user to embed JavaScript into the Log viewer interface via a crafted HTTP Referer header, aka XSS.
CVE-2018-19131 1 Squid-cache 1 Squid 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Squid before 4.4 has XSS via a crafted X.509 certificate during HTTP(S) error page generation for certificate errors.
CVE-2018-15570 1 Bijiadao 1 Waimai Super Cms 2023-12-10 3.5 LOW 4.8 MEDIUM
In waimai Super Cms 20150505, there is stored XSS via the /admin.php/Foodcat/editsave fcname parameter.
CVE-2018-20559 1 Douco 1 Douphp 2023-12-10 3.5 LOW 4.8 MEDIUM
An issue was discovered in DouCo DouPHP 1.5 20181221. admin/product.php?rec=update has XSS via the name parameter.
CVE-2018-19630 1 Openwrt 2 Lede, Openwrt 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
cgi_handle_request in uhttpd in OpenWrt through 18.06.1 and LEDE through 17.01 has unauthenticated reflected XSS via the URI, as demonstrated by a cgi-bin/?[XSS] URI.
CVE-2018-12981 1 Wago 8 762-3000, 762-3000 Firmware, 762-3001 and 5 more 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered on WAGO e!DISPLAY 762-3000 through 762-3003 devices with firmware before FW 02. The vulnerability can be exploited by authenticated and unauthenticated users by sending special crafted requests to the web server allowing injecting code within the WBM. The code will be rendered and/or executed in the browser of the user's browser.
CVE-2018-14605 1 Gitlab 1 Gitlab 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in GitLab Community and Enterprise Edition before 10.8.7, 11.0.x before 11.0.5, and 11.1.x before 11.1.2. XSS can occur in the branch name during a Web IDE file commit.