Vulnerabilities (CVE)

Filtered by vendor Netbox Subscribe
Filtered by product Netbox
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-40741 1 Netbox 1 Netbox 2024-08-01 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the circuit ID parameter at /circuits/circuits/{id}/edit/.
CVE-2024-40738 1 Netbox 1 Netbox 2024-08-01 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/console-ports/{id}/edit/.
CVE-2024-40732 1 Netbox 1 Netbox 2024-08-01 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/rear-ports/add/.
CVE-2024-40729 1 Netbox 1 Netbox 2024-08-01 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/interfaces/add/.
CVE-2024-40728 1 Netbox 1 Netbox 2024-08-01 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/console-server-ports/{id}/edit/.
CVE-2024-40740 1 Netbox 1 Netbox 2024-07-12 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-feeds/{id}/edit/.
CVE-2024-40733 1 Netbox 1 Netbox 2024-07-12 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/front-ports/{id}/edit/.
CVE-2024-40742 1 Netbox 1 Netbox 2024-07-11 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the circuit ID parameter at /circuits/circuits/add.
CVE-2024-40739 1 Netbox 1 Netbox 2024-07-11 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-feeds/add.
CVE-2024-40736 1 Netbox 1 Netbox 2024-07-11 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-outlets/add.
CVE-2024-40735 1 Netbox 1 Netbox 2024-07-11 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-outlets/{id}/edit/.
CVE-2024-40734 1 Netbox 1 Netbox 2024-07-11 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/front-ports/add/.
CVE-2024-40731 1 Netbox 1 Netbox 2024-07-11 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/rear-ports/{id}/edit/.
CVE-2024-40730 1 Netbox 1 Netbox 2024-07-11 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/interfaces/{id}/edit/.
CVE-2024-40727 1 Netbox 1 Netbox 2024-07-11 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/console-server-ports/add/.
CVE-2024-40726 1 Netbox 1 Netbox 2024-07-11 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-ports/{id}/edit/.
CVE-2024-38972 1 Netbox 1 Netbox 2024-07-11 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-ports/add/.
CVE-2024-40737 1 Netbox 1 Netbox 2024-07-11 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/console-ports/add.
CVE-2023-36234 1 Netbox 1 Netbox 2024-02-02 N/A 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in Netbox 3.5.1, allows attackers to execute arbitrary code via Name field in device-roles/add function.