Vulnerabilities (CVE)

Filtered by CWE-79
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10226 1 Fatfreecrm 1 Fat Free Crm 2020-08-24 4.3 MEDIUM 5.4 MEDIUM
HTML Injection has been discovered in the v0.19.0 version of the Fat Free CRM product via an authenticated request to the /comments URI.
CVE-2018-19836 1 Metinfo 1 Metinfo 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
In Metinfo 6.1.3, include/interface/applogin.php allows setting arbitrary HTTP headers (including the Cookie header), and common.inc.php allows registering variables from the $_COOKIE value. This issue can, for example, be exploited in conjunction with CVE-2018-19835 to bypass many XSS filters such as the Chrome XSS filter.
CVE-2019-16719 1 Wtcms Project 1 Wtcms 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
WTCMS 1.0 allows index.php?g=admin&m=index&a=index CSRF with resultant XSS.
CVE-2018-7724 1 Piwigo 1 Piwigo 2020-08-24 3.5 LOW 5.4 MEDIUM
The management panel in Piwigo 2.9.3 has stored XSS via the name parameter in a /admin.php?page=photo-${photo_number} request. CSRF exploitation, related to CVE-2017-10681, may be possible.
CVE-2019-15331 1 Wpsupportplus 1 Wp Support Plus Responsive Ticket System 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
The wp-support-plus-responsive-ticket-system plugin before 9.1.2 for WordPress has HTML injection.
CVE-2019-1218 1 Microsoft 1 Outlook 2020-08-24 3.5 LOW 5.4 MEDIUM
A spoofing vulnerability exists in the way Microsoft Outlook iOS software parses specifically crafted email messages, aka 'Outlook iOS Spoofing Vulnerability'.
CVE-2019-1266 1 Microsoft 1 Exchange Server 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web App (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'.
CVE-2018-15608 1 Manageengine 1 Admanager Plus 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine ADManager Plus 6.5.7 allows HTML Injection on the "AD Delegation" "Help Desk Technicians" screen.
CVE-2018-19525 1 Systrome 6 Cumilon Isg-600c, Cumilon Isg-600c Firmware, Cumilon Isg-600h and 3 more 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered on Systrome ISG-600C, ISG-600H, and ISG-800W 1.1-R2.1_TRUNK-20180914.bin devices. There is CSRF via /ui/?g=obj_keywords_add and /ui/?g=obj_keywords_addsave with resultant XSS because of a lack of csrf token validation.
CVE-2019-12361 1 Phome 1 Empirecms 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
EmpireCMS 7.5.0 has XSS via the from parameter to e/member/doaction.php, as demonstrated by a CSRF payload that changes the dynamic page template. The attacker can choose to resend the e/template/member/regsend.php registered activation mail page.
CVE-2018-15677 1 Btiteam 1 Xbtit 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
The newsfeed (aka /index.php?page=viewnews) in BTITeam XBTIT 2.5.4 has stored XSS via the title of a news item. This is also exploitable via CSRF.
CVE-2019-0951 1 Microsoft 1 Sharepoint Foundation 2020-08-24 3.5 LOW 5.4 MEDIUM
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0949, CVE-2019-0950.
CVE-2019-0950 1 Microsoft 2 Sharepoint Foundation, Sharepoint Server 2020-08-24 3.5 LOW 5.7 MEDIUM
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0949, CVE-2019-0951.
CVE-2019-0949 1 Microsoft 2 Sharepoint Foundation, Sharepoint Server 2020-08-24 3.5 LOW 5.7 MEDIUM
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0950, CVE-2019-0951.
CVE-2019-0869 1 Microsoft 1 Azure Devops Server 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
A spoofing vulnerability exists in Microsoft Azure DevOps Server when it fails to properly handle web requests, aka 'Azure DevOps Server HTML Injection Vulnerability'.
CVE-2019-0858 1 Microsoft 1 Exchange Server 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0817.
CVE-2019-0798 1 Microsoft 2 Lync Server, Skype For Business Server 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
A spoofing vulnerability exists when a Lync Server or Skype for Business Server does not properly sanitize a specially crafted request, aka 'Skype for Business and Lync Spoofing Vulnerability'.
CVE-2019-0624 1 Microsoft 1 Skype For Business 2020-08-24 3.5 LOW 5.4 MEDIUM
A spoofing vulnerability exists when a Skype for Business 2015 server does not properly sanitize a specially crafted request, aka "Skype for Business 2015 Spoofing Vulnerability." This affects Skype.
CVE-2019-0213 1 Apache 1 Archiva 2020-08-24 5.5 MEDIUM 6.5 MEDIUM
In Apache Archiva before 2.2.4, it may be possible to store malicious XSS code into central configuration entries, i.e. the logo URL. The vulnerability is considered as minor risk, as only users with admin role can change the configuration, or the communication between the browser and the Archiva server must be compromised.
CVE-2018-2432 1 Sap 1 Businessobjects Business Intelligence 2020-08-24 4.9 MEDIUM 5.4 MEDIUM
SAP BusinessObjects Business Intelligence (BI Launchpad and Central Management Console) versions 4.10, 4.20 and 4.30 allow an attacker to include invalidated data in the HTTP response header sent to a Web user. Successful exploitation of this vulnerability may lead to advanced attacks, including: cross-site scripting and page hijacking.
CVE-2020-7690 1 Parall 1 Jspdf 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
All affected versions <2.0.0 of package jspdf are vulnerable to Cross-site Scripting (XSS). It is possible to inject JavaScript code via the html method.
CVE-2020-8542 1 Open-xchange 1 Open-xchange Appsuite 2020-08-22 3.5 LOW 5.4 MEDIUM
OX App Suite through 7.10.3 allows XSS.
CVE-2016-11085 1 Expresstech 1 Quiz And Survey Master 2020-08-21 4.3 MEDIUM 6.5 MEDIUM
php/qmn_options_questions_tab.php in the quiz-master-next plugin before 4.7.9 for WordPress allows CSRF, with resultant stored XSS, via the question_name parameter because js/admin_question.js mishandles parsing inside of a SCRIPT element.
CVE-2020-13183 1 Teradici 1 Pcoip Management Console 2020-08-21 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross Site Scripting in Teradici PCoIP Management Console prior to 20.07 could allow an attacker to take over the user's active session if the user is exposed to a malicious payload.
CVE-2020-3346 1 Cisco 1 Unified Communications Manager 2020-08-20 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in the web UI of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web UI does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information.
CVE-2020-3464 1 Cisco 1 Ucs Director 2020-08-20 3.5 LOW 4.8 MEDIUM
A vulnerability in the web-based management interface of Cisco UCS Director could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interface does not properly validate input. An attacker could exploit this vulnerability by inserting malicious data into a specific data field in the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, an attacker would need administrative credentials on the affected device.
CVE-2020-15926 1 Rocket.chat 1 Rocket.chat 2020-08-20 4.3 MEDIUM 6.1 MEDIUM
Rocket.Chat through 3.4.2 allows XSS where an attacker can send a specially crafted message to a channel or in a direct message to the client which results in remote code execution on the client side.
CVE-2017-17478 1 Pega 1 Pega Platform 2020-08-20 3.5 LOW 4.8 MEDIUM
An XSS issue was discovered in Designer Studio in Pegasystems Pega Platform 7.1.7, 7.1.8, 7.1.9, 7.1.10, 7.2, 7.2.1, and 7.2.2. A user with developer credentials can insert malicious code (up to 64 characters) into a text field in Designer Studio, after establishing context. Designer Studio is the developer workbench for Pega Platform. That XSS payload will execute when other developers visit the affected pages.
CVE-2020-3463 1 Cisco 1 Webex Meetings Online 2020-08-19 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in the web-based management interface of Cisco Webex Meetings could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected service. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected service. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
CVE-2018-1461 1 Ibm 14 San Volume Controller, San Volume Controller Firmware, Spectrum Virtualize and 11 more 2020-08-19 3.5 LOW 5.4 MEDIUM
IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products ( 6.1, 6.2, 6.3, 6.4, 7.1, 7.2, 7.3, 7.4, 7.5, 7.6, 7.6.1, 7.7, 7.7.1, 7.8, 7.8.1, 8.1, and 8.1.1) are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 140362.
CVE-2019-6112 1 Graphpaperpress 1 Sell Media 2020-08-19 4.3 MEDIUM 6.1 MEDIUM
A Cross-site scripting (XSS) vulnerability in /inc/class-search.php in the Sell Media plugin v2.4.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the keyword parameter (aka $search_term or the Search field).
CVE-2019-7410 1 Galileo Cms Project 1 Galileo Cms 2020-08-19 4.3 MEDIUM 6.1 MEDIUM
There is stored cross site scripting (XSS) in Galileo CMS v0.042. Remote authenticated users could inject arbitrary web script or HTML via $page_title in /lib/Galileo/files/templates/page/show.html.ep (aka the PAGE TITLE Field).
CVE-2017-17828 1 Doditsolutions 1 Busbooking-script 2020-08-19 3.5 LOW 4.8 MEDIUM
Bus Booking Script has XSS via the results.php datepicker parameter or the admin/new_master.php spemail parameter.
CVE-2020-8208 1 Citrix 1 Xenmobile Server 2020-08-19 4.3 MEDIUM 6.1 MEDIUM
Improper input validation in Citrix XenMobile Server 10.12 before RP1, Citrix XenMobile Server 10.11 before RP4, Citrix XenMobile Server 10.11 before RP6 and Citrix XenMobile Server before 10.9 RP5 allows Cross-Site Scripting (XSS).
CVE-2013-4168 3 Debian, Fedoraproject, Smokeping 3 Debian Linux, Fedora, Smokeping 2020-08-18 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in SmokePing 2.6.9 in the start and end time fields.
CVE-2013-1951 3 Debian, Linux, Mediawiki 3 Debian Linux, Linux Kernel, Mediawiki 2020-08-18 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in MediaWiki before 1.19.5 and 1.20.x before 1.20.4 and allows remote attackers to inject arbitrary web script or HTML via Lua function names.
CVE-2020-7301 1 Mcafee 1 Data Loss Prevention 2020-08-18 3.5 LOW 4.6 MEDIUM
Cross Site scripting vulnerability in McAfee Data Loss Prevention (DLP) ePO extension prior to 11.5.3 allows authenticated attackers to trigger alerts via the file upload tab in the DLP case management section.
CVE-2020-8723 1 Intel 153 Compute Module Hns2600bp Firmware, Compute Module Hns2600bpb, Compute Module Hns2600bpb24 and 150 more 2020-08-17 5.4 MEDIUM 6.3 MEDIUM
Cross-site scripting for some Intel(R) Server Boards, Server Systems and Compute Modules before version 1.59 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
CVE-2020-16266 1 Mantisbt 1 Mantisbt 2020-08-17 3.5 LOW 5.4 MEDIUM
An XSS issue was discovered in MantisBT before 2.24.2. Improper escaping on view_all_bug_page.php allows a remote attacker to inject arbitrary HTML into the page by saving it into a text Custom Field, leading to possible code execution in the browser of any user subsequently viewing the issue (if CSP settings allow it).
CVE-2020-13278 1 Rosariosis 1 Student Information System 2020-08-17 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross-Site Scripting vulnerability in Modules.php in RosarioSIS Student Information System < 6.5.1 allows remote attackers to execute arbitrary web script via embedding javascript or HTML tags in a GET request.
CVE-2020-12648 1 Tiny 1 Tinymce 2020-08-17 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in TinyMCE 5.2.1 and earlier allows remote attackers to inject arbitrary web script when configured in classic editing mode.
CVE-2020-13283 1 Gitlab 1 Gitlab 2020-08-14 3.5 LOW 5.4 MEDIUM
For GitLab before 13.0.12, 13.1.6, 13.2.3 a cross-site scripting vulnerability exists in the issues list via milestone title.
CVE-2018-3830 2 Elastic, Redhat 2 Kibana, Openshift Container Platform 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Kibana versions 5.3.0 to 6.4.1 had a cross-site scripting (XSS) vulnerability via the source field formatter that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2018-3818 1 Elastic 1 Kibana 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Kibana versions 5.1.1 to 6.1.2 and 5.6.6 had a cross-site scripting (XSS) vulnerability via the colored fields formatter that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2018-3821 1 Elastic 1 Kibana 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Kibana versions after 5.1.1 and before 5.6.7 and 6.1.3 had a cross-site scripting (XSS) vulnerability in the tag cloud visualization that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2017-11481 1 Elastic 1 Kibana 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Kibana versions prior to 6.0.1 and 5.6.5 had a cross-site scripting (XSS) vulnerability via URL fields that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2015-9056 1 Elastic 1 Kibana 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Kibana versions prior to 4.1.3 and 4.2.1 are vulnerable to a XSS attack.
CVE-2017-11479 2 Elastic, Elasticsearch 2 Kibana, Kibana 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Kibana versions prior to 5.6.1 had a cross-site scripting (XSS) vulnerability in Timelion that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2018-3820 1 Elastic 1 Kibana 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Kibana versions after 6.1.0 and before 6.1.3 had a cross-site scripting (XSS) vulnerability in labs visualizations that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.
CVE-2017-8440 1 Elastic 1 Kibana 2020-08-14 4.3 MEDIUM 6.1 MEDIUM
Starting in version 5.3.0, Kibana had a cross-site scripting (XSS) vulnerability in the Discover page that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.