Vulnerabilities (CVE)

Filtered by CWE-79
Total 26559 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2335 1 Juniper 1 Screenos 2023-12-10 3.5 LOW 5.4 MEDIUM
A persistent cross site scripting vulnerability in NetScreen WebUI of Juniper Networks Juniper NetScreen Firewall+VPN running ScreenOS allows a user with the 'security' role to inject HTML/JavaScript content into the management session of other users including the administrator. This enables the lower-privileged user to effectively execute commands with the permissions of an administrator. This issue affects Juniper Networks ScreenOS 6.3.0 releases prior to 6.3.0r24 on SSG Series. No other Juniper Networks products or platforms are affected by this issue.
CVE-2017-14370 1 Rsa 1 Archer Grc Platform 2023-12-10 3.5 LOW 5.4 MEDIUM
RSA Archer GRC Platform prior to 6.2.0.5 is affected by stored cross-site scripting via the Source Asset ID field. An authenticated attacker may potentially exploit this to execute arbitrary HTML in the user's browser session in the context of the affected RSA Archer application.
CVE-2017-1683 1 Ibm 1 Connections Engagement Center 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Connections Engagement Center 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 134005.
CVE-2017-11516 1 Yiiframework 1 Yii 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An XSS vulnerability exists in framework/views/errorHandler/exception.php in Yii Framework 2.0.12 affecting the exception screen when debug mode is enabled, because $exception->errorInfo is mishandled.
CVE-2009-1198 1 Apache 1 Juddi 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Apache jUDDI before 2.0 allows remote attackers to inject arbitrary web script or HTML via the dsname parameter to happyjuddi.jsp.
CVE-2017-14752 1 Mahara 1 Mahara 2023-12-10 3.5 LOW 5.4 MEDIUM
Mahara 15.04 before 15.04.15, 16.04 before 16.04.9, 16.10 before 16.10.6, and 17.04 before 17.04.4 are vulnerable to a user submitting a potential dangerous payload, e.g., XSS code, to be saved as their first name, last name, or display name in the profile fields that can cause issues such as escalation of privileges or unknown execution of malicious code when replying to messages in Mahara.
CVE-2014-0141 1 Redhat 1 Satellite 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Red Hat Satellite 6.0.3.
CVE-2015-2144 1 Phpbugtracker Project 1 Phpbugtracker 2023-12-10 3.5 LOW 4.8 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Issuetracker phpBugTracker before 1.7.0 allow remote authenticated users to inject arbitrary web script or HTML via the (1) project name parameter to project.php; the (2) use_js parameter to user.php; the (3) use_js parameter to group.php; the (4) Description parameter to status.php; the (5) Description parameter to severity.php; the (6) Regex parameter to os.php; or the (7) Name parameter to database.php.
CVE-2017-11503 1 Phpmailer Project 1 Phpmailer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
PHPMailer 5.2.23 has XSS in the "From Email Address" and "To Email Address" fields of code_generator.php.
CVE-2017-3129 1 Fortinet 1 Fortiweb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting vulnerability in Fortinet FortiWeb versions 5.7.1 and below allows attacker to execute unauthorized code or commands via an improperly sanitized POST parameter in the FortiWeb Site Publisher feature.
CVE-2017-15810 1 Popcash 1 Popcash.net Code Integration Tool 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The PopCash.Net Code Integration Tool plugin before 1.1 for WordPress has XSS via the tab parameter to wp-admin/admin.php.
CVE-2017-8838 1 Peplink 12 1350hw2 Firmware, 2500 Firmware, 380hw6 Firmware and 9 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS via syncid exists on Peplink Balance 305, 380, 580, 710, 1350, and 2500 devices with firmware before fw-b305hw2_380hw6_580hw2_710hw3_1350hw2_2500-7.0.1-build2093. The affected script is cgi-bin/HASync/hasync.cgi.
CVE-2017-12366 1 Cisco 1 Webex Meeting Center 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in Cisco WebEx Meeting Center could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of an affected system. The vulnerability is due to insufficient input validation of some parameters that are passed to the web server of the affected system. An attacker could exploit this vulnerability by convincing a user to follow a malicious link or by intercepting a user request and injecting malicious code into the request. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected web interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCvf78635,, CSCvg52440.
CVE-2017-5085 2 Apple, Google 2 Iphone Os, Chrome 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Inappropriate implementation in Bookmarks in Google Chrome prior to 59 for iOS allowed a remote attacker who convinced the user to perform certain operations to run JavaScript on chrome:// pages via a crafted bookmark.
CVE-2018-5077 1 Advanced Real Estate Script Project 1 Advanced Real Estate Script 2023-12-10 3.5 LOW 4.8 MEDIUM
Online Ticket Booking has XSS via the admin/movieedit.php moviename parameter.
CVE-2017-1000103 1 Jenkins 1 Dry 2023-12-10 3.5 LOW 5.4 MEDIUM
The custom Details view of the Static Analysis Utilities based DRY Plugin, was vulnerable to a persisted cross-site scripting vulnerability: Malicious users able to influence the input to this plugin could insert arbitrary HTML into this view.
CVE-2017-14587 1 Atlassian 2 Crucible, Fisheye 2023-12-10 3.5 LOW 5.4 MEDIUM
The administration user deletion resource in Atlassian Fisheye and Crucible before version 4.4.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the uname parameter.
CVE-2015-5060 1 Anchorcms 1 Anchor Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in anchor-cms before 0.9-dev.
CVE-2017-11320 1 Technicolor 2 Tc7337, Tc7337 Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Persistent XSS through the SSID of nearby Wi-Fi devices on Technicolor TC7337 routers 08.89.17.20.00 allows an attacker to cause DNS Poisoning and steal credentials from the router.
CVE-2017-17953 1 Php Multivendor Ecommerce Project 1 Php Multivendor Ecommerce 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
PHP Scripts Mall PHP Multivendor Ecommerce has XSS via the category.php chid1 parameter.