Vulnerabilities (CVE)

Filtered by CWE-79
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-10192 1 Munkireport Project 1 Munkireport 2020-03-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Munkireport before 5.3.0.3923. An unauthenticated actor can send a custom XSS payload through the /report/broken_client endpoint. The payload will be executed by any authenticated users browsing the application. This concerns app/views/listings/default.php.
CVE-2020-4162 1 Ibm 1 Infosphere Information Server 2020-03-10 3.5 LOW 5.4 MEDIUM
IBM InfoSphere Information Server 11.5 and 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 174342.
CVE-2019-4608 1 Ibm 1 Tivoli Workload Scheduler 2020-03-10 3.5 LOW 5.4 MEDIUM
IBM Tivoli Workload Scheduler 9.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 168508.
CVE-2017-16833 1 Gemirro Project 1 Gemirro 2020-03-10 4.3 MEDIUM 6.1 MEDIUM
Stored cross-site scripting (XSS) vulnerability in Gemirro before 0.16.0 allows attackers to inject arbitrary web script via a crafted javascript: URL in the "homepage" value of a ".gemspec" file.
CVE-2020-2136 1 Jenkins 1 Git 2020-03-09 3.5 LOW 5.4 MEDIUM
Jenkins Git Plugin 4.2.0 and earlier does not escape the error message for the repository URL for Microsoft TFS field form validation, resulting in a stored cross-site scripting vulnerability.
CVE-2020-2137 1 Jenkins 1 Timestamper 2020-03-09 3.5 LOW 4.8 MEDIUM
Jenkins Timestamper Plugin 1.11.1 and earlier does not sanitize HTML formatting of its output, resulting in a stored XSS vulnerability exploitable by attackers with Overall/Administer permission.
CVE-2020-2140 1 Jenkins 1 Audit Trail 2020-03-09 4.3 MEDIUM 6.1 MEDIUM
Jenkins Audit Trail Plugin 3.2 and earlier does not escape the error message for the URL Patterns field form validation, resulting in a reflected cross-site scripting vulnerability.
CVE-2020-2152 1 Jenkins 1 Subversion Release Manager 2020-03-09 4.3 MEDIUM 6.1 MEDIUM
Jenkins Subversion Release Manager Plugin 1.2 and earlier does not escape the error message for the Repository URL field form validation, resulting in a reflected cross-site scripting vulnerability.
CVE-2015-7344 1 Hikashop 1 Hikashop 2020-03-09 3.5 LOW 4.8 MEDIUM
HikaShop Joomla Component before 2.6.0 has XSS via an injected payload[/caption].
CVE-2019-19772 1 Lexmark 160 6500e, 6500e Firmware, C734 and 157 more 2020-03-09 3.5 LOW 5.4 MEDIUM
Various Lexmark products have reflected XSS in the embedded web server used in older generation Lexmark devices. Affected products are available in http://support.lexmark.com/index?page=content&id=TE935&locale=en&userlocale=EN_US.
CVE-2019-19773 1 Lexmark 160 6500e, 6500e Firmware, C734 and 157 more 2020-03-09 3.5 LOW 5.4 MEDIUM
Various Lexmark products have stored XSS in the embedded web server used in older generation Lexmark devices. Affected products are available in http://support.lexmark.com/index?page=content&id=TE935&locale=en&userlocale=EN_US.
CVE-2020-9008 1 Blackboard 1 Blackboard Learn 2020-03-09 3.5 LOW 5.4 MEDIUM
Stored Cross-site scripting (XSS) vulnerability in Blackboard Learn/PeopleTool v9.1 allows users to inject arbitrary web script via the Tile widget in the People Tool profile editor.
CVE-2015-9304 1 Ultimatemember 1 Ultimate Member 2020-03-09 4.3 MEDIUM 6.1 MEDIUM
The ultimate-member plugin before 1.3.18 for WordPress has XSS via text input.
CVE-2020-4082 1 Hcltech 1 Connections 2020-03-06 3.5 LOW 5.4 MEDIUM
The HCL Connections 5.5 help system is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
CVE-2018-20101 1 Codection 1 Import Users From Csv With Meta 2020-03-06 4.3 MEDIUM 6.1 MEDIUM
The codection "Import users from CSV with meta" plugin before 1.12.1 for WordPress allows XSS via the value of a cell.
CVE-2020-3192 1 Cisco 1 Prime Collaboration Provisioning 2020-03-05 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in the web-based management interface of Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.
CVE-2020-3185 1 Cisco 1 Telepresence Management Suite 2020-03-05 3.5 LOW 5.4 MEDIUM
A vulnerability in the web-based management interface of Cisco TelePresence Management Suite (TMS) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient input validation by the web-based management interface. An attacker could exploit this vulnerability by inserting malicious data in a specific data field in the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected web-based management interface or access sensitive, browser-based information.
CVE-2020-10099 1 Zammad 1 Zammad 2020-03-05 3.5 LOW 5.4 MEDIUM
An XSS issue was discovered in Zammad 3.0 through 3.2. Malicious code can be provided by a low-privileged user through the Ticket functionality in Zammad. The malicious JavaScript will execute within the browser of any user who opens the ticket or has the ticket within the Toolbar.
CVE-2020-10098 1 Zammad 1 Zammad 2020-03-05 3.5 LOW 5.4 MEDIUM
An XSS issue was discovered in Zammad 3.0 through 3.2. Malicious code can be provided by a low-privileged user through the Email functionality. The malicious JavaScript will execute within the browser of any user who opens the Ticket with the Article created from that Email.
CVE-2020-10107 1 Phpgurukul 1 Daily Expense Tracker System 2020-03-05 3.5 LOW 5.4 MEDIUM
PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XSS, as demonstrated by the ExpenseItem or ExpenseCost parameter in manage-expense.php.
CVE-2020-10103 1 Zammad 1 Zammad 2020-03-05 3.5 LOW 5.4 MEDIUM
An XSS issue was discovered in Zammad 3.0 through 3.2. Malicious code can be provided by a low-privileged user through the File Upload functionality in Zammad. The malicious JavaScript will execute within the browser of any user who opens a specially crafted link to the uploaded file with an active Zammad session.
CVE-2020-3157 1 Cisco 1 Identity Services Engine 2020-03-05 3.5 LOW 5.4 MEDIUM
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient validation of user-supplied input to the web-based management interface. An attacker could exploit this vulnerability by crafting a malicious configuration and saving it to the targeted system. An exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information when an administrator views the configuration. An attacker would need write permissions to exploit this vulnerability successfully.
CVE-2019-19222 1 D-link 2 Dsl-2680, Dsl-2680 Firmware 2020-03-05 3.5 LOW 5.4 MEDIUM
A Stored XSS issue in the D-Link DSL-2680 web administration interface (Firmware EU_1.03) allows an authenticated attacker to inject arbitrary JavaScript code into the info.html administration page by sending a crafted Forms/wireless_autonetwork_1 POST request.
CVE-2018-0602 1 Email Subscribers \& Newsletters Project 1 Email Subscribers \& Newsletters 2020-03-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Email Subscribers & Newsletters versions prior to 3.5.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2019-19371 1 Mitel 1 Micollab Audio\, Web \& Video Conferencing 2020-03-04 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in the web conferencing component of Mitel MiCollab AWV before 8.1.2.2 could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation in the join meeting interface. A successful exploit could allow an attacker to execute arbitrary scripts.
CVE-2019-20486 1 Netgear 2 Wnr1000, Wnr1000 Firmware 2020-03-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered on NETGEAR WNR1000V4 1.1.0.54 devices. Multiple pages (setup.cgi and adv_index.htm) within the web management console are vulnerable to stored XSS, as demonstrated by the configuration of the UI language.
CVE-2019-19370 1 Mitel 1 Micollab 2020-03-04 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in the web conferencing component of the Mitel MiCollab application before 9.0.15 for Android could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation in the file upload interface. A successful exploit could allow an attacker to execute arbitrary scripts.
CVE-2018-15820 1 Easyio 2 Easyio 30p, Easyio 30p Firmware 2020-03-04 4.3 MEDIUM 6.1 MEDIUM
EasyIO EasyIO-30P devices before 2.0.5.27 allow XSS via the dev.htm GDN parameter.
CVE-2018-14384 1 Seopanel 1 Seo Panel 2020-03-04 3.5 LOW 4.8 MEDIUM
The Website Manager module in SEO Panel 3.13.0 and earlier is affected by a stored Cross-Site Scripting (XSS) vulnerability, allowing remote authenticated attackers to inject arbitrary web script or HTML via the websites.php name parameter.
CVE-2020-8127 1 Revealjs 1 Reveal.js 2020-03-03 4.3 MEDIUM 6.1 MEDIUM
Insufficient validation in cross-origin communication (postMessage) in reveal.js version 3.9.1 and earlier allow attackers to perform cross-site scripting attacks.
CVE-2017-11651 1 Nexusphp 1 Nexusphp 2020-03-03 4.3 MEDIUM 6.1 MEDIUM
NexusPHP V1.5 has XSS via a javascript: or data: URL in a UBBCode url tag.
CVE-2017-11682 1 Hashtopolis 1 Hashtopolis 2020-03-03 4.3 MEDIUM 6.1 MEDIUM
Stored Cross-site scripting vulnerability in Hashtopussy 0.4.0 allows remote attackers to inject arbitrary web script or HTML via the (1) version, (2) url, or (3) rootdir parameter in hashcat.php.
CVE-2018-17572 1 Influxdata 1 Influxdb 2020-03-03 3.5 LOW 4.8 MEDIUM
InfluxDB 0.9.5 has Reflected XSS in the Write Data module.
CVE-2020-6804 1 Mozilla 1 Webthings Gateway 2020-03-03 4.3 MEDIUM 6.1 MEDIUM
A reflected XSS vulnerability exists within the gateway, allowing an attacker to craft a specialized URL which could steal the user's authentication token. When combined with CVE-2020-6803, an attacker could fully compromise the system.
CVE-2020-4196 1 Ibm 1 Tivoli Netcool\/omnibus 2020-03-03 3.5 LOW 5.4 MEDIUM
IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 174907.
CVE-2020-4198 1 Ibm 1 Tivoli Netcool\/omnibus 2020-03-03 3.5 LOW 5.4 MEDIUM
IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 174909.
CVE-2020-9459 1 Webnus 1 Modern Events Calendar Lite 2020-03-02 3.5 LOW 5.4 MEDIUM
Multiple Stored Cross-site scripting (XSS) vulnerabilities in the Webnus Modern Events Calendar Lite plugin through 5.1.6 for WordPress allows remote authenticated users (with minimal permissions) to inject arbitrary JavaScript, HTML, or CSS via Ajax actions. This affects mec_save_notifications and import_settings.
CVE-2017-8832 1 Allen Disk Project 1 Allen Disk 2020-03-02 4.3 MEDIUM 6.1 MEDIUM
Allen Disk 1.6 has XSS in the id parameter to downfile.php.
CVE-2017-9249 1 Allen Disk Project 1 Allen Disk 2020-03-02 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Allen Disk 1.6 allows remote authenticated users to inject arbitrary web script or HTML persistently by uploading a crafted HTML file. The attack vector is the content of this file, and the filename must be specified in the PATH_INFO to readfile.php.
CVE-2018-20724 1 Cacti 1 Cacti 2020-03-01 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability exists in pollers.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Website Hostname for Data Collectors.
CVE-2018-20726 1 Cacti 1 Cacti 2020-03-01 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability exists in host.php (via tree.php) in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Website Hostname field for Devices.
CVE-2018-20725 1 Cacti 1 Cacti 2020-03-01 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability exists in graph_templates.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Graph Vertical Label.
CVE-2018-20723 1 Cacti 1 Cacti 2020-03-01 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability exists in color_templates.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Name field for a Color.
CVE-2019-19865 1 Atos 1 Unify Openscape Uc Web Client 2020-02-28 4.3 MEDIUM 6.1 MEDIUM
Atos Unify OpenScape UC Application V9 before version V9 R4.31.0 and V10 before version V10 R0.6.0 allows XSS. An attacker could exploit this by convincing an authenticated user to inject arbitrary JavaScript code in the Profile Name field. A browser would execute this stored XSS payload.
CVE-2019-12512 1 Netgear 2 Nighthawk X10-r9000, Nighthawk X10-r9000 Firmware 2020-02-28 4.3 MEDIUM 6.1 MEDIUM
In NETGEAR Nighthawk X10-R900 prior to 1.0.4.24, an attacker may execute stored XSS attacks against this device by supplying a malicious X-Forwarded-For header while performing an incorrect login attempt. The value supplied by this header will be inserted into administrative logs, found at Advanced settings->Administration->Logs, and may trigger when the page is viewed. Although this value is inserted into a textarea tag, the attack simply needs to supply a closing textarea tag.
CVE-2019-12513 1 Netgear 2 Nighthawk X10-r9000, Nighthawk X10-r9000 Firmware 2020-02-28 4.3 MEDIUM 6.1 MEDIUM
In NETGEAR Nighthawk X10-R900 prior to 1.0.4.24, by sending a DHCP discover request containing a malicious hostname field, an attacker may execute stored XSS attacks against this device. When the malicious DHCP request is received, the device will generate a log entry containing the malicious hostname. This log entry may then be viewed at Advanced settings->Administration->Logs to trigger the exploit. Although this value is inserted into a textarea tag, converted to all-caps, and limited in length, attacks are still possible.
CVE-2019-12954 1 Solarwinds 2 Network Performance Monitor Orion Platform 2018 Netpath, Network Performance Monitor Orion Platform 2018 Npm 2020-02-28 3.5 LOW 5.4 MEDIUM
SolarWinds Network Performance Monitor (Orion Platform 2018, NPM 12.3, NetPath 1.1.3) allows XSS by authenticated users via a crafted onerror attribute of a VIDEO element in an action for an ALERT.
CVE-2020-8824 1 Hitrontech 2 Coda-4582u, Coda-4582u Firmware 2020-02-27 3.5 LOW 5.4 MEDIUM
Hitron CODA-4582U 7.1.1.30 devices allow XSS via a Managed Device name on the Wireless > Access Control > Add Managed Device screen.
CVE-2013-2679 1 Belkin 2 Linksys E4200, Linksys E4200 Firmware 2020-02-27 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Linksys E4200 router with firmware 1.0.05 build 7 allow remote attackers to inject arbitrary web script or HTML via the (1) log_type, (2) ping_ip, (3) ping_size, (4) submit_type, or (5) traceroute_ip parameter to apply.cgi or (6) new_workgroup or (7) submit_button parameter to storage/apply.cgi.
CVE-2019-19134 1 Heroplugins 1 Hero Maps Premium 2020-02-27 4.3 MEDIUM 6.1 MEDIUM
The Hero Maps Premium plugin 2.2.1 and prior for WordPress is prone to unauthenticated XSS via the views/dashboard/index.php p parameter because it fails to sufficiently sanitize user-supplied input. An attacker may leverage this issue to inject HTML or arbitrary JavaScript within the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based tokens or to launch other attacks.