Vulnerabilities (CVE)

Filtered by CWE-79
Total 26831 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-5962 1 Control-webpanel 1 Webpanel 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
index.php in CentOS-WebPanel.com (aka CWP) CentOS Web Panel through v0.9.8.12 has XSS via the id parameter to the phpini_editor module or the email_address parameter to the mail_add-new module.
CVE-2018-13409 1 Jirafeau 1 Jirafeau 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Jirafeau before 3.4.1. The "search file by hash" form is affected by reflected XSS that could allow, by targeting an administrator, stealing a session and gaining administrative privileges.
CVE-2018-0612 1 5000 Trillion Yen Converter Project 1 5000 Trillion Yen Converter 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in 5000 trillion yen converter v1.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2018-0200 1 Cisco 1 Prime Service Catalog 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in the web-based interface of Cisco Prime Service Catalog could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based interface of an affected product. The vulnerability is due to insufficient validation of user-supplied input by the web-based interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCvh65713.
CVE-2017-1280 1 Ibm 2 Rational Collaborative Lifecycle Management, Rational Quality Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Rational Quality Manager and IBM Rational Collaborative Lifecycle Management 5.0 through 5.0.2 and 6.0 through 6.0.5 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 124758.
CVE-2016-8532 1 Hp 1 Matrix Operating Environment 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross site scripting vulnerability in HPE Matrix Operating Environment version 7.6 was found.
CVE-2018-0357 1 Cisco 1 Webex Meetings 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in the web framework of Cisco WebEx could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain parameters that are passed to the affected software via the HTTP GET and HTTP POST methods. An attacker who can convince a user to follow an attacker-supplied link could execute arbitrary script or HTML code in the user's browser in the context of an affected site. Cisco Bug IDs: CSCvi71274.
CVE-2018-10073 1 Joyplus-cms Project 1 Joyplus-cms 2023-12-10 3.5 LOW 4.8 MEDIUM
joyplus-cms 1.6.0 has XSS in manager/admin_vod.php via the keyword parameter.
CVE-2018-1000139 1 I-librarian 1 I Librarian 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
I, Librarian version 4.8 and earlier contains a Cross Site Scripting (XSS) vulnerability in "id" parameter in stable.php that can result in an attacker using the XSS to send a malicious script to an unsuspecting user.
CVE-2018-12099 2 Grafana, Netapp 3 Grafana, Active Iq Performance Analytics Services, Storagegrid Webscale Nas Bridge 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Grafana before 5.2.0-beta1 has XSS vulnerabilities in dashboard links.
CVE-2018-6858 1 Facebook Clone Script Project 1 Facebook Clone Script 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) exists in PHP Scripts Mall Facebook Clone Script.
CVE-2012-6708 1 Jquery 1 Jquery 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.
CVE-2018-10078 1 Vertiv 1 Watchdog Console 2023-12-10 3.5 LOW 4.8 MEDIUM
Cross-site scripting (XSS) vulnerability in Geist WatchDog Console 3.2.2 allows remote authenticated administrators to inject arbitrary web script or HTML via a server description.
CVE-2018-11572 1 Clippercms 1 Clippercms 2023-12-10 3.5 LOW 5.4 MEDIUM
ClipperCMS 1.3.3 has XSS in the "Module name" field in a "Modules -> Manage modules -> edit" action to the manager/ URI.
CVE-2017-18089 1 Atlassian 1 Crucible 2023-12-10 3.5 LOW 5.4 MEDIUM
The view review history resource in Atlassian Crucible before version 4.4.3 (the fixed version for 4.4.x) and 4.5.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the invited reviewers for a review.
CVE-2017-1629 1 Ibm 7 Rational Collaborative Lifecycle Management, Rational Doors Next Generation, Rational Engineering Lifecycle Manager and 4 more 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 5.0 and 6.0) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 133127.
CVE-2018-13433 1 Boostnote 1 Boostnote 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Boostnote v0.11.7 allows XSS during highlighting of Markdown text, as demonstrated by an onerror attribute of an IMG element.
CVE-2018-8156 1 Microsoft 2 Project Server, Sharepoint Server 2023-12-10 3.5 LOW 5.4 MEDIUM
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint, Microsoft Project Server. This CVE ID is unique from CVE-2018-8149, CVE-2018-8155, CVE-2018-8168.
CVE-2018-12655 1 Slims Akasia Project 1 Slims Akasia 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross-Site Scripting (XSS) exists in the Circulation module in SLiMS 8 Akasia 8.3.1 via an admin/modules/circulation/loan_rules.php?keywords= URI, a related issue to CVE-2017-7242.
CVE-2018-10326 1 Printeron 1 Printeron 2023-12-10 3.5 LOW 5.4 MEDIUM
PrinterOn Enterprise 4.1.3 suffers from multiple authenticated stored XSS vulnerabilities via the (1) department field in the printer configuration, (2) description field in the print server configuration, and (3) username field for authentication to print as guest.