Vulnerabilities (CVE)

Filtered by CWE-79
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-4303 1 Ibm 10 Control Desk, Maximo Asset Management, Maximo For Aviation and 7 more 2019-06-27 3.5 LOW 5.4 MEDIUM
IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 160949.
CVE-2019-12346 1 Miniorange 1 Saml Sp Single Sign On 2019-06-27 4.3 MEDIUM 6.1 MEDIUM
In the miniOrange SAML SP Single Sign On plugin before 4.8.73 for WordPress, the SAML Login Endpoint is vulnerable to XSS via a specially crafted SAMLResponse XML post.
CVE-2018-10301 1 Web-dorado 1 Wd Instagram Feed 2019-06-26 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Web-Dorado Instagram Feed WD plugin before 1.3.1 Premium for WordPress allows remote attackers to inject arbitrary web script or HTML by passing payloads in a comment on an Instagram post.
CVE-2018-10300 1 Web-dorado 1 Wd Instagram Feed 2019-06-26 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Web-Dorado Instagram Feed WD plugin before 1.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML by passing payloads in an Instagram profile's bio.
CVE-2019-3961 1 Tenable 1 Nessus 2019-06-26 4.3 MEDIUM 6.1 MEDIUM
Nessus versions 8.4.0 and earlier were found to contain a reflected XSS vulnerability due to improper validation of user-supplied input. An unauthenticated, remote attacker could potentially exploit this vulnerability via a specially crafted request to execute arbitrary script code in a users browser session.
CVE-2019-12949 1 Netgate 1 Pfsense 2019-06-25 4.3 MEDIUM 6.1 MEDIUM
In pfSense 2.4.4-p2 and 2.4.4-p3, if it is possible to trick an authenticated administrator into clicking on a button on a phishing page, an attacker can leverage XSS to upload arbitrary executable code, via diag_command.php and rrd_fetch_json.php (timePeriod parameter), to a server. Then, the remote attacker can run any command with root privileges on that server.
CVE-2019-12964 1 Livezilla 1 Livezilla 2019-06-25 4.3 MEDIUM 6.1 MEDIUM
LiveZilla Server before 8.0.1.1 is vulnerable to XSS in the ticket.php Subject.
CVE-2019-12963 1 Livezilla 1 Livezilla 2019-06-25 4.3 MEDIUM 6.1 MEDIUM
LiveZilla Server before 8.0.1.1 is vulnerable to XSS in the chat.php Create Ticket Action.
CVE-2019-12935 1 Shopware 1 Shopware 2019-06-25 4.3 MEDIUM 6.1 MEDIUM
Shopware before 5.5.8 has XSS via the Query String to the backend/Login or backend/Login/load/ URI.
CVE-2019-12801 1 Seeddms 1 Seeddms 2019-06-24 4.3 MEDIUM 6.1 MEDIUM
out/out.GroupMgr.php in SeedDMS 5.1.11 has Stored XSS by making a new group with a JavaScript payload as the "GROUP" Name.
CVE-2019-12745 1 Seeddms 1 Seeddms 2019-06-24 3.5 LOW 5.4 MEDIUM
out/out.UsrMgr.php in SeedDMS before 5.1.11 allows Stored Cross-Site Scripting (XSS) via the name field.
CVE-2018-17146 1 Nagios 1 Nagios Xi 2019-06-23 3.5 LOW 5.4 MEDIUM
A cross-site scripting vulnerability exists in Nagios XI before 5.5.4 via the 'name' parameter within the Account Information page. Exploitation of this vulnerability allows an attacker to execute arbitrary JavaScript code within the auto login admin management page.
CVE-2018-16249 1 B3log 1 Symphony 2019-06-21 3.5 LOW 4.8 MEDIUM
In Symphony before 3.3.0, there is XSS in the Title under Post. The ID "articleTitle" of this is stored in the "articleTitle" JSON field, and executes a payload when accessing the /member/test/points URI, allowing remote attacks. Any Web script or HTML can be inserted by an admin-authenticated user via a crafted web site name.
CVE-2018-16250 1 Creatiwity 1 Witycms 2019-06-21 3.5 LOW 5.4 MEDIUM
The "utilisateur" menu in Creatiwity wityCMS 0.6.2 modifies the presence of XSS at two input points for user information, with the "first name" and "last name" parameters.
CVE-2018-16514 1 Mantisbt 1 Mantisbt 2019-06-21 2.6 LOW 4.7 MEDIUM
A cross-site scripting (XSS) vulnerability in the View Filters page (view_filters_page.php) and Edit Filter page (manage_filter_edit_page.php) in MantisBT 2.1.0 through 2.17.0 allows remote attackers to inject arbitrary code (if CSP settings permit it) through a crafted PATH_INFO. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-13055.
CVE-2017-14395 1 Forgerock 2 Access Management, Openam 2019-06-21 4.3 MEDIUM 6.1 MEDIUM
Auth 2.0 Authorization Server of ForgeRock Access Management (OpenAM) 13.5.0-13.5.1 and Access Management (AM) 5.0.0-5.1.1 does not correctly validate redirect_uri for some invalid requests, which allows attackers to execute a script in the user's browser via reflected XSS.
CVE-2018-16248 1 B3log 1 Solo 2019-06-21 4.3 MEDIUM 6.1 MEDIUM
b3log Solo 2.9.3 has XSS in the Input page under the "Publish Articles" menu with an ID of "articleTags" stored in the "tag" JSON field, which allows remote attackers to inject arbitrary Web scripts or HTML via a carefully crafted site name in an admin-authenticated HTTP request.
CVE-2018-16247 1 Yzmcms 1 Yzmcms 2019-06-20 3.5 LOW 5.4 MEDIUM
YzmCMS 5.1 has XSS via the admin/system_manage/user_config_add.html title parameter.
CVE-2017-9390 1 Getvera 4 Veraedge, Veraedge Firmware, Veralite and 1 more 2019-06-20 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered on Vera VeraEdge 1.7.19 and Veralite 1.7.481 devices. The device provides a shell script called connect.sh which is supposed to return a specific cookie for the user when the user is authenticated to https://home.getvera.com. One of the parameters retrieved by this script is "RedirectURL". However, the application lacks strict input validation of this parameter and this allows an attacker to execute the client-side code on this application.
CVE-2017-9387 1 Getvera 4 Veraedge, Veraedge Firmware, Veralite and 1 more 2019-06-20 3.5 LOW 5.4 MEDIUM
An issue was discovered on Vera VeraEdge 1.7.19 and Veralite 1.7.481 devices. The device provides a shell script called relay.sh which is used for creating new SSH relays for the device so that the device connects to Vera servers. All the parameters passed in this specific script are logged to a log file called log.relay in the /tmp folder. The user can also read all the log files from the device using a script called log.sh. However, when the script loads the log files it displays them with content-type text/html and passes all the logs through the ansi2html binary which converts all the character text including HTML meta-characters correctly to be displayed in the browser. This allows an attacker to use the log files as a storing mechanism for the XSS payload and thus whenever a user navigates to that log.sh script, it enables the XSS payload and allows an attacker to execute his malicious payload on the user's browser.
CVE-2018-17079 1 Zrlog 1 Zrlog 2019-06-20 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in ZRLOG 2.0.1. There is a Stored XSS vulnerability in the nickname field of the comment area.
CVE-2018-17423 1 E107 1 E107 2019-06-20 3.5 LOW 4.8 MEDIUM
An issue was discovered in e107 v2.1.9. There is a XSS attack on e107_admin/comment.php.
CVE-2018-11688 1 Igniterealtime 1 Openfire 2019-06-20 4.3 MEDIUM 6.1 MEDIUM
Ignite Realtime Openfire before 3.9.2 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability via a crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
CVE-2019-10085 1 Apache 1 Allura 2019-06-19 4.3 MEDIUM 6.1 MEDIUM
In Apache Allura prior to 1.11.0, a vulnerability exists for stored XSS on the user dropdown selector when creating or editing tickets. The XSS executes when a user engages with that dropdown on that page.
CVE-2019-12592 1 Evernote 1 Web Clipper 2019-06-19 4.3 MEDIUM 6.1 MEDIUM
A universal Cross-site scripting (UXSS) vulnerability in the Evernote Web Clipper extension before 7.11.1 for Chrome allows remote attackers to run arbitrary web script or HTML in the context of any loaded 3rd-party IFrame.
CVE-2018-19146 1 Concrete5 1 Concrete5 2019-06-19 3.5 LOW 4.8 MEDIUM
Concrete5 8.4.3 has XSS because config/concrete.php allows uploads (by administrators) of SVG files that may contain HTML data with a SCRIPT element.
CVE-2019-12250 1 Identityserver 1 Identityserver4 2019-06-18 4.3 MEDIUM 6.1 MEDIUM
** DISPUTED ** IdentityServer IdentityServer4 through 2.4 has stored XSS via the httpContext to the host/Extensions/RequestLoggerMiddleware.cs LogForErrorContext method, which can be triggered by viewing a log. NOTE: the software maintainer disputes that this is a vulnerability because the request logger is not part of IdentityServer but only our development test host.
CVE-2018-18880 1 Columbiaweather 2 Weather Microserver, Weather Microserver Firmware 2019-06-18 3.5 LOW 5.4 MEDIUM
In firmware version MS_2.6.9900 of Columbia Weather MicroServer, a networkdiags.php reflected Cross-site scripting (XSS) vulnerability allows remote authenticated users to inject arbitrary web script.
CVE-2019-0303 1 Sap 1 Businessobjects 2019-06-18 4.3 MEDIUM 6.1 MEDIUM
SAP BusinessObjects Business Intelligence Platform (Administration Console), versions 4.2, 4.3, module BILogon/appService.jsp is reflecting requested parameter errMsg into response content without sanitation. This could be used by an attacker to build a special url that execute custom JavaScript code when the url is accessed.
CVE-2018-18875 1 Columbiaweather 2 Weather Microserver, Weather Microserver Firmware 2019-06-18 3.5 LOW 5.4 MEDIUM
In firmware version MS_2.6.9900 of Columbia Weather MicroServer, a stored Cross-site scripting (XSS) vulnerability allows remote authenticated users to inject arbitrary web script via changestationname.php.
CVE-2019-6965 1 I-doit 1 I-doit 2019-06-18 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was discovered in i-doit Open 1.12 via the src/tools/php/qr/qr.php url parameter.
CVE-2018-20472 1 Sahipro 1 Sahi Pro 2019-06-18 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. The logs web interface is vulnerable to stored XSS.
CVE-2019-6324 1 Hp 20 T6b80a, T6b80a Firmware, T6b81a and 17 more 2019-06-18 3.5 LOW 4.8 MEDIUM
HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an embedded web server potentially vulnerable to stored XSS in wireless configuration page
CVE-2019-6323 1 Hp 20 T6b80a, T6b80a Firmware, T6b81a and 17 more 2019-06-18 4.3 MEDIUM 6.1 MEDIUM
HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an embedded web server potentially vulnerable to reflected XSS in wireless configuration page.
CVE-2019-11408 1 Fusionpbx 1 Fusionpbx 2019-06-18 4.3 MEDIUM 6.1 MEDIUM
XSS in app/operator_panel/index_inc.php in the Operator Panel module in FusionPBX 4.4.3 allows remote unauthenticated attackers to inject arbitrary JavaScript characters by placing a phone call using a specially crafted caller ID number. This can further lead to remote code execution by chaining this vulnerability with a command injection vulnerability also present in FusionPBX.
CVE-2016-2228 3 Debian, Fedoraproject, Horde 4 Debian Linux, Fedora, Groupware and 1 more 2019-06-18 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in horde/templates/topbar/_menubar.html.php in Horde Groupware before 5.2.12 and Horde Groupware Webmail Edition before 5.2.12 allows remote attackers to inject arbitrary web script or HTML via the searchfield parameter, as demonstrated by a request to xplorer/gollem/manager.php.
CVE-2015-8807 3 Debian, Fedoraproject, Horde 3 Debian Linux, Fedora, Groupware 2019-06-18 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the _renderVarInput_number function in horde/framework/Core/lib/Horde/Core/Ui/VarRenderer/Html.php in Horde Groupware before 5.2.12 and Horde Groupware Webmail Edition before 5.2.12 allows remote attackers to inject arbitrary web script or HTML via vectors involving numeric form fields.
CVE-2019-11871 1 Custom Field Suite Project 1 Custom Field Suite 2019-06-17 3.5 LOW 5.4 MEDIUM
The Custom Field Suite plugin before 2.5.15 for WordPress has XSS for editors or admins.
CVE-2013-7472 1 Count Per Day Project 1 Count Per Day 2019-06-17 4.3 MEDIUM 6.1 MEDIUM
The "Count per Day" plugin before 3.2.6 for WordPress allows XSS via the wp-admin/?page=cpd_metaboxes daytoshow parameter.
CVE-2019-5286 1 Huawei 1 Hedex Lite 2019-06-14 4.3 MEDIUM 6.1 MEDIUM
There is a reflection XSS vulnerability in the HedEx products. Remote attackers send malicious links to users and trick users to click. Successfully exploit cloud allow the attacker to initiate XSS attacks. Affects HedEx Lite versions earlier than V200R006C00SPC007.
CVE-2019-0311 1 Sap 1 R\/3 Enterprise 2019-06-14 4.3 MEDIUM 6.1 MEDIUM
Automotive Dealer Portal in SAP R/3 Enterprise Application (versions: 600, 602, 603, 604, 605, 606, 616, 617) does not sufficiently encode user-controlled inputs, this makes it possible for an attacker to send unwanted scripts to the browser of the victim using unwanted input and execute malicious code there, resulting in Cross-Site Scripting (XSS) vulnerability.
CVE-2018-16471 2 Debian, Rack Project 2 Debian Linux, Rack 2019-06-13 4.3 MEDIUM 6.1 MEDIUM
There is a possible XSS vulnerability in Rack before 2.0.6 and 1.6.11. Carefully crafted requests can impact the data returned by the `scheme` method on `Rack::Request`. Applications that expect the scheme to be limited to 'http' or 'https' and do not escape the return value could be vulnerable to an XSS attack. Note that applications using the normal escaping mechanisms provided by Rails may not impacted, but applications that bypass the escaping mechanisms, or do not use them may be vulnerable.
CVE-2019-1032 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Server 2019-06-13 3.5 LOW 5.4 MEDIUM
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1031, CVE-2019-1033, CVE-2019-1036.
CVE-2019-1031 1 Microsoft 4 Project Server, Sharepoint Enterprise Server, Sharepoint Foundation and 1 more 2019-06-13 3.5 LOW 5.4 MEDIUM
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1032, CVE-2019-1033, CVE-2019-1036.
CVE-2019-1033 1 Microsoft 4 Project Server, Sharepoint Enterprise Server, Sharepoint Foundation and 1 more 2019-06-13 3.5 LOW 5.4 MEDIUM
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1031, CVE-2019-1032, CVE-2019-1036.
CVE-2019-10336 1 Jenkins 1 Electricflow 2019-06-13 4.3 MEDIUM 6.1 MEDIUM
A reflected cross site scripting vulnerability in Jenkins ElectricFlow Plugin 1.1.6 and earlier allowed attackers able to control the output of the ElectricFlow API to inject arbitrary HTML and JavaScript in job configuration forms containing post-build steps provided by this plugin.
CVE-2019-10335 1 Jenkins 1 Electricflow 2019-06-13 3.5 LOW 5.4 MEDIUM
A stored cross site scripting vulnerability in Jenkins ElectricFlow Plugin 1.1.5 and earlier allowed attackers able to configure jobs in Jenkins or control the output of the ElectricFlow API to inject arbitrary HTML and JavaScript in the plugin-provided output on build status pages.
CVE-2019-1036 1 Microsoft 4 Project Server, Sharepoint Enterprise Server, Sharepoint Foundation and 1 more 2019-06-13 3.5 LOW 5.4 MEDIUM
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2019-1031, CVE-2019-1032, CVE-2019-1033.
CVE-2019-6588 1 Liferay 1 Liferay Portal 2019-06-12 2.6 LOW 4.7 MEDIUM
In Liferay Portal before 7.1 CE GA4, an XSS vulnerability exists in the SimpleCaptcha API when custom code passes unsanitized input into the "url" parameter of the JSP taglib call <liferay-ui:captcha url="<%= url %>" /> or <liferay-captcha:captcha url="<%= url %>" />. Liferay Portal out-of-the-box behavior with no customizations is not vulnerable.
CVE-2019-12308 1 Djangoproject 1 Django 2019-06-12 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Django 1.11 before 1.11.21, 2.1 before 2.1.9, and 2.2 before 2.2.2. The clickable Current URL value displayed by the AdminURLFieldWidget displays the provided value without validating it as a safe URL. Thus, an unvalidated value stored in the database, or a value provided as a URL query parameter payload, could result in an clickable JavaScript link.