Vulnerabilities (CVE)

Filtered by CWE-79
Total 29060 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9459 1 Paloaltonetworks 1 Pan-os 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the management web interface in Palo Alto Networks PAN-OS before 6.1.18, 7.x before 7.0.16, 7.1.x before 7.1.11, and 8.x before 8.0.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2017-14194 1 Finecms Project 1 Finecms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The out function in controllers/member/Login.php in dayrui FineCms 5.0.11 has XSS related to the Referer HTTP header with Internet Explorer.
CVE-2017-9548 1 Bigtreecms 1 Bigtree Cms 2024-02-04 3.5 LOW 5.4 MEDIUM
admin.php in BigTree through 4.2.18 has a Cross-site Scripting (XSS) vulnerability, which allows remote authenticated users to inject arbitrary web script or HTML by launching a Home Template Edit Page action and entering the Navigation Title of a page that is scheduled for future publication (aka a pending page change).
CVE-2018-5364 1 Wpglobus 1 Wpglobus 2024-02-04 3.5 LOW 4.8 MEDIUM
The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[browser_redirect][redirect_by_language] parameter to wp-admin/options.php.
CVE-2017-15646 1 Webmin 1 Webmin 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Webmin before 1.860 has XSS with resultant remote code execution. Under the 'Others/File Manager' menu, there is a 'Download from remote URL' option to download a file from a remote server. After setting up a malicious server, one can wait for a file download request and then send an XSS payload that will lead to Remote Code Execution, as demonstrated by an OS command in the value attribute of a name='cmd' input element.
CVE-2017-11617 1 Atmail 1 Atmail 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in atmail prior to version 7.8.0.2 allows remote attackers to inject arbitrary web script or HTML within the body of an email via an IMG element with both single quotes and double quotes.
CVE-2017-17431 1 Genixcms 1 Genixcms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
GeniXCMS 1.1.5 has XSS via the from, id, lang, menuid, mod, q, status, term, to, or token parameter. NOTE: this might overlap CVE-2017-14761, CVE-2017-14762, or CVE-2017-14765.
CVE-2018-5692 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Piwigo v2.8.2 has XSS via the `tab`, `to`, `section`, `mode`, `installstatus`, and `display` parameters of the `admin.php` file.
CVE-2017-1203 1 Ibm 1 Bigfix Platform 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
IBM Tivoli Endpoint Manager (for Lifecycle/Power/Patch) Platform and Applications is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 123678.
CVE-2017-14192 1 Finecms Project 1 Finecms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The checktitle function in controllers/member/api.php in dayrui FineCms 5.0.11 has XSS related to the module field.
CVE-2017-9510 1 Atlassian 1 Fisheye 2024-02-04 3.5 LOW 5.4 MEDIUM
The repository changelog resource in Atlassian Fisheye before version 4.4.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the start date and end date parameters.
CVE-2016-7813 1 Emon-cms 1 Deraemon-cms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in DERAEMON-CMS version 0.8.9 and earlier allows remote attackers to inject arbitrary web script or HTML via the parameters hostname, database and username.
CVE-2017-8654 1 Microsoft 1 Sharepoint Server 2024-02-04 3.5 LOW 5.4 MEDIUM
Microsoft SharePoint Server 2010 Service Pack 2 allows a cross-site scripting (XSS) vulnerability when it does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft Office SharePoint XSS Vulnerability".
CVE-2017-15215 1 Shaarli Project 1 Shaarli 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Reflected XSS vulnerability in Shaarli v0.9.1 allows an unauthenticated attacker to inject JavaScript via the searchtags parameter to index.php. If the victim is an administrator, an attacker can (for example) take over the admin session or change global settings or add/delete links. It is also possible to execute JavaScript against unauthenticated users.
CVE-2017-14984 1 Eyesofnetwork 1 Eyesofnetwork 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote authenticated users to inject arbitrary web script or HTML via the bp_name parameter to /module/admin_bp/add_services.php.
CVE-2017-12647 1 Liferay 1 Liferay Portal 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Liferay Portal before 7.0 CE GA4 via a Knowledge Base article title.
CVE-2017-1546 1 Ibm 2 Rational Doors Next Generation, Rational Requirements Composer 2024-02-04 3.5 LOW 5.4 MEDIUM
IBM DOORS Next Generation (DNG/RRC) 4.07, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 130915.
CVE-2016-3049 1 Ibm 1 Openpages Grc Platform 2024-02-04 3.5 LOW 5.4 MEDIUM
IBM OpenPages GRC Platform 7.1, 7.2, and 7.3 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID: 114712.
CVE-2017-1354 1 Ibm 1 Atlas Ediscovery Process Management 2024-02-04 3.5 LOW 5.4 MEDIUM
IBM Atlas eDiscovery Process Management 6.0.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 126681.
CVE-2017-14070 1 Nexusphp 1 Nexusphp 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) exists in NexusPHP 1.5.beta5.20120707 via the PATH_INFO to ipsearch.php, related to PHP_SELF.