Vulnerabilities (CVE)

Filtered by CWE-79
Total 37647 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-0091 1 Cisco 1 Identity Services Engine 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a Document Object Model (DOM) cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCvf73922.
CVE-2018-0059 1 Juniper 1 Netscreen Screenos 2024-11-21 3.5 LOW 5.4 MEDIUM
A persistent cross-site scripting vulnerability in the graphical user interface of ScreenOS may allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a web administration session, possibly tricking a follow-on administrative user to perform administrative actions on the device. Affected releases are Juniper Networks ScreenOS 6.3.0 versions prior to 6.3.0r26.
CVE-2018-0047 1 Juniper 1 Junos Space 2024-11-21 3.5 LOW 8.0 HIGH
A persistent cross-site scripting vulnerability in the UI framework used by Junos Space Security Director may allow authenticated users to inject persistent and malicious scripts. This may allow stealing of information or performing actions as a different user when other users access the Security Director web interface. This issue affects all versions of Juniper Networks Junos Space Security Director prior to 17.2R2.
CVE-2018-0046 1 Juniper 1 Junos Space 2024-11-21 4.3 MEDIUM 8.8 HIGH
A reflected cross-site scripting vulnerability in OpenNMS included with Juniper Networks Junos Space may allow the stealing of sensitive information or session credentials from Junos Space administrators or perform administrative actions. This issue affects Juniper Networks Junos Space versions prior to 18.2R1.
CVE-2018-0011 1 Juniper 1 Junos Space 2024-11-21 3.5 LOW 5.4 MEDIUM
A reflected cross site scripting (XSS) vulnerability in Junos Space may potentially allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a session, and to perform administrative actions on the Junos Space network management device.
CVE-2017-9838 1 Dolibarr 1 Dolibarr Erp\/crm 2024-11-21 3.5 LOW 5.4 MEDIUM
Dolibarr ERP/CRM is affected by multiple reflected Cross-Site Scripting (XSS) vulnerabilities in versions before 5.0.4: index.php (leftmenu parameter), core/ajax/box.php (PATH_INFO), product/stats/card.php (type parameter), holiday/list.php (month_create, month_start, and month_end parameters), and don/card.php (societe, lastname, firstname, address, zipcode, town, and email parameters).
CVE-2017-9808 1 Open-xchange 1 Open-xchange Appsuite 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
OX Software GmbH OX App Suite 7.8.4 and earlier is affected by: Cross Site Scripting (XSS).
CVE-2017-9786 1 Projectsend 1 Projectsend 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in ProjectSend (formerly cFTP) before commit 6c3710430be26feb5371cb0377e5355d6f9a27ca allows remote attackers to inject arbitrary web script or HTML via the Description field in My account Name updated, related to home.php and actions-log.php.
CVE-2017-9783 1 Projectsend 1 Projectsend 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in ProjectSend (formerly cFTP) before commit 6c3710430be26feb5371cb0377e5355d6f9a27ca allows remote attackers to inject arbitrary web script or HTML via the Description field in a Site name updated.
CVE-2017-9425 1 Facetag Project 1 Facetag 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
The Facetag extension 0.0.3 for Piwigo allows XSS via the name parameter to ws.php in a facetag.changeTag action.
CVE-2017-9390 1 Getvera 4 Veraedge, Veraedge Firmware, Veralite and 1 more 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered on Vera VeraEdge 1.7.19 and Veralite 1.7.481 devices. The device provides a shell script called connect.sh which is supposed to return a specific cookie for the user when the user is authenticated to https://home.getvera.com. One of the parameters retrieved by this script is "RedirectURL". However, the application lacks strict input validation of this parameter and this allows an attacker to execute the client-side code on this application.
CVE-2017-9387 1 Getvera 4 Veraedge, Veraedge Firmware, Veralite and 1 more 2024-11-21 3.5 LOW 5.4 MEDIUM
An issue was discovered on Vera VeraEdge 1.7.19 and Veralite 1.7.481 devices. The device provides a shell script called relay.sh which is used for creating new SSH relays for the device so that the device connects to Vera servers. All the parameters passed in this specific script are logged to a log file called log.relay in the /tmp folder. The user can also read all the log files from the device using a script called log.sh. However, when the script loads the log files it displays them with content-type text/html and passes all the logs through the ansi2html binary which converts all the character text including HTML meta-characters correctly to be displayed in the browser. This allows an attacker to use the log files as a storing mechanism for the XSS payload and thus whenever a user navigates to that log.sh script, it enables the XSS payload and allows an attacker to execute his malicious payload on the user's browser.
CVE-2017-9276 1 Netiq 1 Access Manager 2024-11-21 4.3 MEDIUM 5.4 MEDIUM
Novell Access Manager iManager before 4.3.3 did not validate parameters so that cross site scripting content could be reflected back into the result page using the "a" parameter.
CVE-2017-9275 1 Netiq 1 Identity Reporting 2024-11-21 4.3 MEDIUM 2.8 LOW
NetIQ Identity Reporting, in versions prior to 5.5 Service Pack 1, is susceptible to an XSS attack.
CVE-2017-9002 1 Hp 1 Aruba Clearpass Policy Manager 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
All versions of Aruba ClearPass prior to 6.6.8 contain reflected cross-site scripting vulnerabilities. By exploiting this vulnerability, an attacker who can trick a logged-in ClearPass administrative user into clicking a link could obtain sensitive information, such as session cookies or passwords. The vulnerability requires that an administrative users click on the malicious link while currently logged into ClearPass in the same browser.
CVE-2017-8993 1 Microfocus 1 Project And Portfolio Management 2024-11-21 3.5 LOW 5.4 MEDIUM
A Remote Cross-Site Scripting vulnerability in HPE Project and Portfolio Management (PPM) version v9.30, v9.31, v9.32, v9.40 was found.
CVE-2017-8991 1 Hp 1 Centralview Fraud Risk Management 2024-11-21 3.5 LOW 5.4 MEDIUM
HPE has identified a cross site scripting (XSS) vulnerability in HPE CentralView Fraud Risk Management earlier than version CV 6.1. This issue is resolved in HF16 for HPE CV 6.1 or subsequent version.
CVE-2017-8953 1 Hp 2 Loadrunner, Performance Center 2024-11-21 3.5 LOW 5.4 MEDIUM
A Remote Cross-Site Scripting (XSS) vulnerability in HPE LoadRunner v12.53 and earlier and HPE Performance Center version v12.53 and earlier was found.
CVE-2017-8802 1 Synocor 1 Zimbra Collaboration Suite 2024-11-21 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Zimbra Collaboration Suite (aka ZCS) before 8.8.0 Beta2 might allow remote attackers to inject arbitrary web script or HTML via vectors related to the "Show Snippet" functionality.
CVE-2017-8783 1 Synacor 1 Zimbra Collaboration Suite 2024-11-21 3.5 LOW 5.4 MEDIUM
Synacor Zimbra Collaboration Suite (ZCS) before 8.7.10 has Persistent XSS.