Vulnerabilities (CVE)

Filtered by CWE-79
Total 26831 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-10840 1 Webcalendar Project 1 Webcalendar 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in WebCalendar 1.2.7 and earlier allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
CVE-2015-5057 1 Broken Link Checker Project 1 Broken Link Checker 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability exists in the Wordpress admin panel when the Broken Link Checker plugin before 1.10.9 is installed.
CVE-2017-9313 1 Webmin 1 Webmin 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple Cross-site scripting (XSS) vulnerabilities in Webmin before 1.850 allow remote attackers to inject arbitrary web script or HTML via the sec parameter to view_man.cgi, the referers parameter to change_referers.cgi, or the name parameter to save_user.cgi. NOTE: these issues were not fixed in 1.840.
CVE-2017-2224 1 Web-dorado 1 Event Calendar Wd 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Event Calendar WD prior to version 1.0.94 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2017-14724 1 Wordpress 1 Wordpress 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Before version 4.8.2, WordPress was vulnerable to cross-site scripting in oEmbed discovery.
CVE-2017-13994 1 Loytec 2 Lvis-3me, Lvis-3me Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Cross-site Scripting issue was discovered in LOYTEC LVIS-3ME versions prior to 6.2.0. The web interface lacks proper web request validation, which could allow XSS attacks to occur if an authenticated user of the web interface is tricked into clicking a malicious link.
CVE-2018-5331 1 Discuz 1 Discuzx 2023-12-10 3.5 LOW 5.4 MEDIUM
Discuz! DiscuzX X3.4 has XSS via the view parameter to include/space/space_poll.php, as demonstrated by a mod=space do=poll request to home.php.
CVE-2017-12680 1 Nexusphp Project 1 Nexusphp 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) exists in NexusPHP 1.5 via the type parameter to shoutbox.php.
CVE-2017-16792 1 Geminabox Project 1 Geminabox 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Stored cross-site scripting (XSS) vulnerability in "geminabox" (Gem in a Box) before 0.13.10 allows attackers to inject arbitrary web script via the "homepage" value of a ".gemspec" file, related to views/gem.erb and views/index.erb.
CVE-2017-18023 1 Officetracker 1 Officetracker 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Office Tracker 11.2.5 has XSS via the logincount parameter to the /otweb/OTPClientLogin URI.
CVE-2017-1147 1 Ibm 1 Openpages Grc Platform 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM OpenPages GRC Platform 7.1, 7.2, and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 122200.
CVE-2017-15717 1 Apache 2 Sling Xss Protection Api, Sling Xss Protection Api Compat 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A flaw in the way URLs are escaped and encoded in the org.apache.sling.xss.impl.XSSAPIImpl#getValidHref and org.apache.sling.xss.impl.XSSFilterImpl#isValidHref allows special crafted URLs to pass as valid, although they carry XSS payloads. The affected versions are Apache Sling XSS Protection API 1.0.4 to 1.0.18, Apache Sling XSS Protection API Compat 1.1.0 and Apache Sling XSS Protection API 2.0.0.
CVE-2017-15362 1 Osticket 1 Osticket 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
osTicket 1.10.1 allows arbitrary client-side JavaScript code execution on victims who click a crafted support/scp/tickets.php?status= link, aka XSS. Session ID and data theft may follow as well as the possibility of bypassing CSRF protections, injection of iframes to establish communication channels, etc. The vulnerability is present after login into the application. This affects a different tickets.php file than CVE-2015-1176.
CVE-2017-8125 1 Huawei 1 Uma 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The UMA product with software V200R001 and V300R001 has a cross-site scripting (XSS) vulnerability due to insufficient input validation. An attacker could craft malicious links or scripts to launch XSS attacks.
CVE-2017-1424 1 Ibm 1 Business Process Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Business Process Manager 8.5.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 127477.
CVE-2017-16962 1 Communigate 1 Communigate Pro 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The WebMail components (Crystal, pronto, and pronto4) in CommuniGate Pro before 6.2.1 have stored XSS vulnerabilities via (1) the location or details field of a Google Calendar invitation, (2) a crafted Outlook.com calendar (aka Hotmail Calendar) invitation, (3) e-mail granting access to a directory that has JavaScript in its name, (4) JavaScript in a note name, (5) JavaScript in a task name, or (6) HTML e-mail that is mishandled in the Inbox component.
CVE-2011-4333 1 Scilico 1 Labwiki 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in LabWiki 1.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) from parameter to index.php or the (2) page_no parameter to recentchanges.php.
CVE-2016-10699 1 Dlink 2 Dsl-2740e, Dsl-2740e Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
D-Link DSL-2740E 1.00_BG_20150720 devices are prone to persistent XSS attacks in the username and password fields: a remote unauthenticated user may craft logins and passwords with script tags in them. Because there is no sanitization in the input fields, an unaware logged-in administrator may be a victim when checking the router logs.
CVE-2017-16636 1 Bludit 1 Bludit 2023-12-10 3.5 LOW 5.4 MEDIUM
In Bludit v1.5.2 and v2.0.1, an XSS vulnerability is located in the new page, new category, and edit post function body message context. Remote attackers are able to bypass the basic editor validation to trigger cross site scripting. The XSS is persistent and the request method to inject via editor is GET. To save the editor context, the followup POST method request must be processed to perform the attack via the application side. The basic validation of the editor does not allow injecting script codes and blocks the context. Attackers can inject the code by using an editor tag that is not recognized by the basic validation. Thus allows a restricted user account to inject malicious script code to perform a persistent attack against higher privilege web-application user accounts.
CVE-2017-1000109 1 Jenkins 1 Owasp Dependency-check 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The custom Details view of the Static Analysis Utilities based OWASP Dependency-Check Plugin, was vulnerable to a persisted cross-site scripting vulnerability: Malicious users able to influence the input to this plugin could insert arbitrary HTML into this view.