Vulnerabilities (CVE)

Filtered by CWE-79
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1724 1 Ibm 5 Qradar Incident Forensics, Qradar Network Insights, Qradar Risk Manager and 2 more 2018-05-25 3.5 LOW 6.1 MEDIUM
IBM Security QRadar SIEM 7.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 134814.
CVE-2018-10366 1 User Project 1 User 2018-05-25 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in the Users (aka Front-end user management) plugin 1.4.5 for October CMS. XSS exists in the name field.
CVE-2018-10422 1 Hongcms Project 1 Hongcms 2018-05-25 3.5 LOW 4.8 MEDIUM
An issue was discovered in HongCMS 3.0.0. The post news feature has Stored XSS via the content field.
CVE-2017-14740 1 Genixcms 1 Genixcms 2018-05-25 3.5 LOW 4.8 MEDIUM
Cross-site scripting (XSS) vulnerability in GeniXCMS 1.1.0 allows remote authenticated users to inject arbitrary web script or HTML via the Menu ID when adding a menu.
CVE-2018-10368 1 Wuzhicms 1 Wuzhi Cms 2018-05-24 3.5 LOW 4.8 MEDIUM
An issue was discovered in WUZHI CMS 4.1.0. The "Extension Module -> System Announcement" feature has Stored XSS via an announcement.
CVE-2018-10391 1 Wuzhicms 1 Wuzhi Cms 2018-05-24 3.5 LOW 4.8 MEDIUM
An issue was discovered in WUZHI CMS 4.1.0. There is XSS via the email parameter to the index.php?m=member&v=register URI.
CVE-2018-10311 1 Wuzhicms 1 Wuzhi Cms 2018-05-24 4.3 MEDIUM 6.1 MEDIUM
A vulnerability was discovered in WUZHI CMS 4.1.0. There is persistent XSS that allows remote attackers to inject arbitrary web script or HTML via the tag[pinyin] parameter to the /index.php?m=tags&f=index&v=add URI.
CVE-2018-10367 1 Wuzhicms 1 Wuzhi Cms 2018-05-24 3.5 LOW 4.8 MEDIUM
An issue was discovered in WUZHI CMS 4.1.0. The content-management feature has Stored XSS via the title or content section.
CVE-2018-10213 1 Vaultize 1 Enterprise File Sharing 2018-05-24 3.5 LOW 5.4 MEDIUM
An issue was discovered in Vaultize Enterprise File Sharing 17.05.31. There is XSS in invitation mail received from a different user, who can modify the HTML in that mail before sending it.
CVE-2018-10209 1 Vaultize 1 Enterprise File Sharing 2018-05-24 3.5 LOW 5.4 MEDIUM
An issue was discovered in Vaultize Enterprise File Sharing 17.05.31. There is Stored XSS on the file or folder download pop-up via a crafted file or folder name.
CVE-2018-10208 1 Vaultize 1 Enterprise File Sharing 2018-05-24 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Vaultize Enterprise File Sharing 17.05.31. There is anonymous reflected XSS on the error page via a /share/error?message= URI.
CVE-2018-10206 1 Vaultize 1 Enterprise File Sharing 2018-05-24 3.5 LOW 5.4 MEDIUM
An issue was discovered in Vaultize Enterprise File Sharing 17.05.31. There is Stored XSS via the optional message field of a file request.
CVE-2017-15640 1 Phpipam 1 Phpipam 2018-05-24 3.5 LOW 5.4 MEDIUM
app/sections/user-menu.php in phpIPAM before 1.3.1 has XSS via the ip parameter.
CVE-2018-9101 1 Mitel 2 Mivoice Connect, St 14.2 2018-05-24 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the launch_presenter.php page. A successful exploit could allow an attacker to execute arbitrary scripts.
CVE-2018-9103 1 Mitel 2 Mivoice Connect, St 14.2 2018-05-24 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the signin.php page. A successful exploit could allow an attacker to execute arbitrary scripts.
CVE-2018-10234 1 Ultimatemember 1 User Profile \& Membership 2018-05-24 3.5 LOW 4.8 MEDIUM
Authenticated Cross site Scripting exists in the User Profile & Membership plugin before 2.0.11 for WordPress via the "Account Deletion Custom Text" input field on the wp-admin/admin.php?page=um_options&section=account page.
CVE-2017-17889 1 Kliqqi 1 Kliqqi Cms 2018-05-24 3.5 LOW 5.4 MEDIUM
Kliqqi CMS 3.5.2 has XSS via a crafted group name in pligg/groups.php, a crafted Homepage string in a profile, or a crafted string in Tags or Description within pligg/submit.php.
CVE-2018-9104 1 Mitel 2 Mivoice Connect, St 14.2 2018-05-24 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in the conferencing component of Mitel MiVoice Connect, versions R1707-PREM SP1 (21.84.5535.0) and earlier, and Mitel ST 14.2, versions GA27 (19.49.5200.0) and earlier, could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation for the api.php page. A successful exploit could allow an attacker to execute arbitrary scripts.
CVE-2018-10313 1 Wuzhicms 1 Wuzhi Cms 2018-05-23 3.5 LOW 5.4 MEDIUM
WUZHI CMS 4.1.0 allows persistent XSS via the form%5Bqq_10%5D parameter to the /index.php?m=member&f=index&v=profile&set_iframe=1 URI.
CVE-2018-10374 1 Easycms 1 Easycms 2018-05-23 4.3 MEDIUM 6.1 MEDIUM
EasyCMS 1.3 has XSS via the s POST parameter (aka a search box value) in an index.php?s=/index/search/index.html request.
CVE-2018-8831 1 Kodi 1 Kodi 2018-05-22 4.3 MEDIUM 6.1 MEDIUM
A Persistent XSS vulnerability exists in Kodi (formerly XBMC) through 17.6 that allows the execution of arbitrary HTML/script code in the context of the victim user's browser via a playlist.
CVE-2015-1952 1 Ibm 1 Security Appscan 2018-05-22 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in IBM AppScan Enterprise Edition 9.0.x before 9.0.2 iFix 001 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 103416.
CVE-2018-1445 1 Ibm 1 Websphere Portal 2018-05-22 3.5 LOW 5.4 MEDIUM
IBM WebSphere Portal 8.0.0 through 8.0.0.1, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 139907.
CVE-2018-10230 1 Zend 1 Zend Server 2018-05-21 4.3 MEDIUM 6.1 MEDIUM
Zend Debugger in Zend Server before 9.1.3 has XSS, aka ZSR-2455.
CVE-2018-10221 1 Wuzhicms 1 Wuzhicms 2018-05-21 3.5 LOW 5.4 MEDIUM
An issue was discovered in WUZHI CMS V4.1.0. There is a persistent XSS vulnerability that can steal the administrator cookies via the tag[tag] parameter to the index.php?m=tags&f=index&v=add&&_su=wuzhicms URI. After a website editor (whose privilege is lower than the administrator) logs in, he can add a new TAGS with the XSS payload.
CVE-2018-10136 1 Iscripts 1 Uberforx 2018-05-21 4.3 MEDIUM 6.1 MEDIUM
iScripts UberforX 2.2 has Stored XSS in the "manage_settings" section of the Admin Panel via a value field to the /cms?section=manage_settings&action=edit URI.
CVE-2018-8071 1 Mautic 1 Mautic 2018-05-21 4.3 MEDIUM 6.1 MEDIUM
Mautic before v2.13.0 has stored XSS via a theme config file.
CVE-2018-9987 1 Zulip 1 Zulip Server 2018-05-21 4.3 MEDIUM 6.1 MEDIUM
In Zulip Server versions 1.5.x, 1.6.x, and 1.7.x before 1.7.2, there was an XSS issue with muting notifications.
CVE-2018-9990 1 Zulip 1 Zulip Server 2018-05-21 4.3 MEDIUM 6.1 MEDIUM
In Zulip Server versions before 1.7.2, there was an XSS issue with stream names in topic typeahead.
CVE-2018-10250 1 Icmsdev 1 Icms 2018-05-21 3.5 LOW 5.4 MEDIUM
iCMS V7.0.8 has XSS via the admincp.php keywords parameter in a weixin_category action, aka a WeChat Classified Management keyword search.
CVE-2018-10183 1 Bigtreecms 1 Bigtree Cms 2018-05-21 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in BigTree 4.2.22. There is cross-site scripting (XSS) in /core/inc/lib/less.php/test/index.php because of a $_SERVER['REQUEST_URI'] echo, as demonstrated by the dir parameter in a file=charsets action.
CVE-2018-10138 1 Catalooksupport 1 .netstore 2018-05-21 4.3 MEDIUM 6.1 MEDIUM
The CATALooK.netStore module through 7.2.8 for DNN (formerly DotNetNuke) allows XSS via the /ViewEditGoogleMaps.aspx PortalID or CATSkin parameter, or the /ImageViewer.aspx link or desc parameter.
CVE-2018-10110 1 D-link 2 Dir-615 T1, Dir-615 T1 Firmware 2018-05-21 3.5 LOW 4.8 MEDIUM
D-Link DIR-615 T1 devices allow XSS via the Add User feature.
CVE-2018-1000163 1 Projectfloodlight 1 Floodlight 2018-05-21 4.3 MEDIUM 6.1 MEDIUM
Floodlight version 1.2 and earlier contains a Cross Site Scripting (XSS) vulnerability in the web console that can result in javascript injections into the web page. This attack appears to be exploitable via the victim browsing the web console.
CVE-2018-1000162 1 Parsedown 1 Parsedown 2018-05-21 4.3 MEDIUM 6.1 MEDIUM
Parsedown version prior to 1.7.0 contains a Cross Site Scripting (XSS) vulnerability in `setMarkupEscaped` for escaping HTML that can result in JavaScript code execution. This attack appears to be exploitable via specially crafted markdown that allows it to side step HTML escaping by breaking AST boundaries. This vulnerability appears to have been fixed in 1.7.0 and later.
CVE-2018-1000160 1 Risingstack 1 Protect 2018-05-21 4.3 MEDIUM 6.1 MEDIUM
RisingStack protect version 1.2.0 and earlier contains a Cross Site Scripting (XSS) vulnerability in isXss() function in lib/rules/xss.js that can result in dangerous XSS strings being validated as safe. This attack appears to be exploitable via A number of XSS strings(26) detailed in the GitHub issue #16.
CVE-2016-2279 1 Rockwellautomation 15 Compactlogix 1769-l16er-bb1b, Compactlogix 1769-l18er-bb1b, Compactlogix 1769-l18erm-bb1b and 12 more 2018-05-20 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the web server in Rockwell Automation Allen-Bradley CompactLogix 1769-L* before 28.011+ allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2017-1486 1 Ibm 1 Cognos Business Intelligence 2018-05-18 4.3 MEDIUM 6.1 MEDIUM
IBM Cognos Business Intelligence 10.2, 10.2.1, 10.2.1.1, and 10.2.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128624.
CVE-2014-0883 1 Ibm 1 Power Hardware Management Console 2018-05-18 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in IBM Power Hardware Management Console (HMC) 7R7.1.0, 7R7.2.0, 7R7.3.0 through 7R7.3.5, 7R7.7.0 through SP3, and 7R7.8.0 before SP1 allows remote attackers to inject arbitrary web script or HTML via the user name on the logon screen. IBM X-Force ID: 91163.
CVE-2018-9169 1 Zblogcn 1 Z-blogphp 2018-05-18 3.5 LOW 4.8 MEDIUM
Z-BlogPHP 1.5.1 has XSS via the zb_users/plugin/AppCentre/plugin_edit.php app_id parameter. The component must be accessed directly by an administrator, or through CSRF.
CVE-2018-10298 1 Discuz 1 Discuzx 2018-05-18 3.5 LOW 5.4 MEDIUM
Discuz! DiscuzX through X3.4 has reflected XSS via forum.php?mod=post&action=newthread because data/template/1_diy_portal_view.tpl.php does not restrict the content.
CVE-2018-10297 1 Discuz 1 Discuzx 2018-05-18 3.5 LOW 5.4 MEDIUM
Discuz! DiscuzX through X3.4 has stored XSS via the portal.php?mod=portalcp&ac=article URI, related to mishandling of IMG elements associated with remote images.
CVE-2018-10107 1 D-link 2 Dir-815, Dir-815 Firmware 2018-05-18 4.3 MEDIUM 6.1 MEDIUM
D-Link DIR-815 REV. B (with firmware through DIR-815_REVB_FIRMWARE_PATCH_2.07.B01) devices have XSS in the RESULT parameter to /htdocs/webinc/js/info.php.
CVE-2018-10108 1 D-link 2 Dir-815, Dir-815 Firmware 2018-05-18 4.3 MEDIUM 6.1 MEDIUM
D-Link DIR-815 REV. B (with firmware through DIR-815_REVB_FIRMWARE_PATCH_2.07.B01) devices have XSS in the Treturn parameter to /htdocs/webinc/js/bsc_sms_inbox.php.
CVE-2018-10097 1 Smartscriptsolutions 1 Domain Trader 2018-05-18 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Domain Trader 2.5.3 via the recoverlogin.php email_address parameter.
CVE-2018-10102 2 Debian, Wordpress 2 Debian Linux, Wordpress 2018-05-18 4.3 MEDIUM 6.1 MEDIUM
Before WordPress 4.9.5, the version string was not escaped in the get_the_generator function, and could lead to XSS in a generator tag.
CVE-2017-7298 1 Moodle 1 Moodle 2018-05-18 3.5 LOW 5.4 MEDIUM
In Moodle 3.2.2+, there is XSS in the Course summary filter of the "Add a new course" page, as demonstrated by a crafted attribute of an SVG element.
CVE-2018-10135 1 Iscripts 1 Eswap 2018-05-17 4.3 MEDIUM 6.1 MEDIUM
iScripts eSwap v2.4 has Reflected XSS via the "catwiseproducts.php" catid parameter in the User Panel.
CVE-2018-0549 1 Cybozu 1 Garoon 2018-05-17 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.6.0 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2018-0551 1 Cybozu 1 Garoon 2018-05-17 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.6.1 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.