Vulnerabilities (CVE)

Filtered by CWE-79
Total 29077 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-10548 1 Reduce-css-calc Project 1 Reduce-css-calc 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Arbitrary code execution is possible in reduce-css-calc node module <=1.2.4 through crafted css. This makes cross sites scripting (XSS) possible on the client and arbitrary code injection possible on the server and user input is passed to the `calc` function.
CVE-2018-9861 2 Ckeditor, Drupal 2 Enhanced Image, Drupal 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Enhanced Image (aka image2) plugin for CKEditor (in versions 4.5.10 through 4.9.1; fixed in 4.9.2), as used in Drupal 8 before 8.4.7 and 8.5.x before 8.5.2 and other products, allows remote attackers to inject arbitrary web script through a crafted IMG element.
CVE-2017-1000404 1 Jenkins 1 Delivery Pipeline 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The Jenkins Delivery Pipeline Plugin version 1.0.7 and earlier used the unescaped content of the query parameter 'fullscreen' in its JavaScript, resulting in a cross-site scripting vulnerability through specially crafted URLs.
CVE-2018-10428 1 Ilias 1 Ilias 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
ILIAS before 5.1.26, 5.2.x before 5.2.15, and 5.3.x before 5.3.4, due to inconsistencies in parameter handling, is vulnerable to various instances of reflected cross-site-scripting.
CVE-2018-10564 1 Flexense 1 Diskpulse 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Flexense DiskPulse Enterprise from v10.4 to v10.7.
CVE-2018-8737 1 Bylancer 1 Bookme 2024-02-04 3.5 LOW 5.4 MEDIUM
Bookme Control Panel 2.0 Application is vulnerable to stored XSS within the Customers "Book Me" function. Within the Name and Note (aka custName and custNote) sections of the Customers screen, the application does not sanitize user-supplied input and renders injected JavaScript code to the user's browser.
CVE-2018-8763 2 Debian, Ldap-account-manager 2 Debian Linux, Ldap Account Manager 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 has XSS via the dn parameter to the templates/3rdParty/pla/htdocs/cmd.php URI or the template parameter to the templates/3rdParty/pla/htdocs/cmd.php?cmd=rename_form URI.
CVE-2017-3961 1 Mcafee 1 Network Security Manager 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-Site Scripting (XSS) vulnerability in the web interface in McAfee Network Security Management (NSM) before 8.2.7.42.2 allows authenticated users to allow arbitrary HTML code to be reflected in the response web page via crafted user input of attributes.
CVE-2018-0205 1 Cisco 1 Prime Collaboration Provisioning 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in the User Provisioning tab in the Cisco Prime Collaboration Provisioning Tool could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by placing a malicious string in the Prime Collaboration Provisioning database. A successful exploit could allow the attacker to access Cisco Prime Collaboration Provisioning by injecting crafted data into the database. Cisco Bug IDs: CSCvd86609.
CVE-2018-10686 1 Vestacp 1 Control Panel 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Vesta Control Panel 0.9.8-20. There is Reflected XSS via $_REQUEST['path'] to the view/file/index.php URI, which can lead to remote PHP code execution via vectors involving a file_put_contents call in web/upload/UploadHandler.php.
CVE-2018-10221 1 Wuzhicms 1 Wuzhicms 2024-02-04 3.5 LOW 5.4 MEDIUM
An issue was discovered in WUZHI CMS V4.1.0. There is a persistent XSS vulnerability that can steal the administrator cookies via the tag[tag] parameter to the index.php?m=tags&f=index&v=add&&_su=wuzhicms URI. After a website editor (whose privilege is lower than the administrator) logs in, he can add a new TAGS with the XSS payload.
CVE-2018-7563 1 Glpi-project 1 Glpi 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in GLPI through 9.2.1. The application is affected by XSS in the query string to front/preference.php. An attacker is able to create a malicious URL that, if opened by an authenticated user with debug privilege, will execute JavaScript code supplied by the attacker. The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.
CVE-2018-1253 1 Emc 1 Rsa Authentication Manager 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
RSA Authentication Manager Operation Console, versions 8.3 P1 and earlier, contains a stored cross-site scripting vulnerability. A malicious Operations Console administrator could potentially exploit this vulnerability to store arbitrary HTML or JavaScript code through the web interface. When other Operations Console administrators open the affected page, the injected scripts could potentially be executed in their browser.
CVE-2018-11558 1 Domainmod 1 Domainmod 2024-02-04 3.5 LOW 5.4 MEDIUM
DomainMod 4.10.0 has Stored XSS in the "/settings/profile/index.php" new_first_name parameter.
CVE-2017-1717 1 Ibm 2 Rational Collaborative Lifecycle Management, Rational Quality Manager 2024-02-04 3.5 LOW 5.4 MEDIUM
IBM Rational Quality Manager and IBM Rational Collaborative Lifecycle Management 5.0 through 5.0.2 and 6.0 through 6.0.5 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 134796.
CVE-2018-1416 1 Ibm 1 Websphere Portal 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
IBM WebSphere Portal 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 138822.
CVE-2018-10032 1 Cmsmadesimple 1 Cms Made Simple 2024-02-04 3.5 LOW 4.8 MEDIUM
CMS Made Simple (aka CMSMS) 2.2.7 has Reflected XSS in admin/moduleinterface.php via the m1_version parameter.
CVE-2017-1000102 1 Jenkins 1 Static Analysis Utilities 2024-02-04 3.5 LOW 5.4 MEDIUM
The Details view of some Static Analysis Utilities based plugins, was vulnerable to a persisted cross-site scripting vulnerability: Malicious users able to influence the input to these plugins, for example the console output which is parsed to extract build warnings (Warnings Plugin), could insert arbitrary HTML into this view.
CVE-2017-10837 1 Backup-guard 1 Backup Guard 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in BackupGuard prior to version 1.1.47 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
CVE-2017-17828 1 Doditsolutions 1 Busbooking-script 2024-02-04 3.5 LOW 4.8 MEDIUM
Bus Booking Script has XSS via the results.php datepicker parameter or the admin/new_master.php spemail parameter.