Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-79
Total 21765 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14384 1 Seopanel 1 Seo Panel 2020-03-04 3.5 LOW 4.8 MEDIUM
The Website Manager module in SEO Panel 3.13.0 and earlier is affected by a stored Cross-Site Scripting (XSS) vulnerability, allowing remote authenticated attackers to inject arbitrary web script or HTML via the websites.php name parameter.
CVE-2020-8127 1 Revealjs 1 Reveal.js 2020-03-03 4.3 MEDIUM 6.1 MEDIUM
Insufficient validation in cross-origin communication (postMessage) in reveal.js version 3.9.1 and earlier allow attackers to perform cross-site scripting attacks.
CVE-2017-11651 1 Nexusphp 1 Nexusphp 2020-03-03 4.3 MEDIUM 6.1 MEDIUM
NexusPHP V1.5 has XSS via a javascript: or data: URL in a UBBCode url tag.
CVE-2017-11682 1 Hashtopolis 1 Hashtopolis 2020-03-03 4.3 MEDIUM 6.1 MEDIUM
Stored Cross-site scripting vulnerability in Hashtopussy 0.4.0 allows remote attackers to inject arbitrary web script or HTML via the (1) version, (2) url, or (3) rootdir parameter in hashcat.php.
CVE-2018-17572 1 Influxdata 1 Influxdb 2020-03-03 3.5 LOW 4.8 MEDIUM
InfluxDB 0.9.5 has Reflected XSS in the Write Data module.
CVE-2020-6804 1 Mozilla 1 Webthings Gateway 2020-03-03 4.3 MEDIUM 6.1 MEDIUM
A reflected XSS vulnerability exists within the gateway, allowing an attacker to craft a specialized URL which could steal the user's authentication token. When combined with CVE-2020-6803, an attacker could fully compromise the system.
CVE-2020-4196 1 Ibm 1 Tivoli Netcool\/omnibus 2020-03-03 3.5 LOW 5.4 MEDIUM
IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 174907.
CVE-2020-4198 1 Ibm 1 Tivoli Netcool\/omnibus 2020-03-03 3.5 LOW 5.4 MEDIUM
IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 174909.
CVE-2020-9459 1 Webnus 1 Modern Events Calendar Lite 2020-03-02 3.5 LOW 5.4 MEDIUM
Multiple Stored Cross-site scripting (XSS) vulnerabilities in the Webnus Modern Events Calendar Lite plugin through 5.1.6 for WordPress allows remote authenticated users (with minimal permissions) to inject arbitrary JavaScript, HTML, or CSS via Ajax actions. This affects mec_save_notifications and import_settings.
CVE-2017-8832 1 Allen Disk Project 1 Allen Disk 2020-03-02 4.3 MEDIUM 6.1 MEDIUM
Allen Disk 1.6 has XSS in the id parameter to downfile.php.
CVE-2017-9249 1 Allen Disk Project 1 Allen Disk 2020-03-02 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Allen Disk 1.6 allows remote authenticated users to inject arbitrary web script or HTML persistently by uploading a crafted HTML file. The attack vector is the content of this file, and the filename must be specified in the PATH_INFO to readfile.php.
CVE-2018-20725 1 Cacti 1 Cacti 2020-03-01 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability exists in graph_templates.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Graph Vertical Label.
CVE-2018-20723 1 Cacti 1 Cacti 2020-03-01 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability exists in color_templates.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Name field for a Color.
CVE-2018-20726 1 Cacti 1 Cacti 2020-03-01 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability exists in host.php (via tree.php) in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Website Hostname field for Devices.
CVE-2018-20724 1 Cacti 1 Cacti 2020-03-01 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability exists in pollers.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Website Hostname for Data Collectors.
CVE-2019-19865 1 Atos 1 Unify Openscape Uc Web Client 2020-02-28 4.3 MEDIUM 6.1 MEDIUM
Atos Unify OpenScape UC Application V9 before version V9 R4.31.0 and V10 before version V10 R0.6.0 allows XSS. An attacker could exploit this by convincing an authenticated user to inject arbitrary JavaScript code in the Profile Name field. A browser would execute this stored XSS payload.
CVE-2019-12512 1 Netgear 2 Nighthawk X10-r9000, Nighthawk X10-r9000 Firmware 2020-02-28 4.3 MEDIUM 6.1 MEDIUM
In NETGEAR Nighthawk X10-R900 prior to 1.0.4.24, an attacker may execute stored XSS attacks against this device by supplying a malicious X-Forwarded-For header while performing an incorrect login attempt. The value supplied by this header will be inserted into administrative logs, found at Advanced settings->Administration->Logs, and may trigger when the page is viewed. Although this value is inserted into a textarea tag, the attack simply needs to supply a closing textarea tag.
CVE-2019-12513 1 Netgear 2 Nighthawk X10-r9000, Nighthawk X10-r9000 Firmware 2020-02-28 4.3 MEDIUM 6.1 MEDIUM
In NETGEAR Nighthawk X10-R900 prior to 1.0.4.24, by sending a DHCP discover request containing a malicious hostname field, an attacker may execute stored XSS attacks against this device. When the malicious DHCP request is received, the device will generate a log entry containing the malicious hostname. This log entry may then be viewed at Advanced settings->Administration->Logs to trigger the exploit. Although this value is inserted into a textarea tag, converted to all-caps, and limited in length, attacks are still possible.
CVE-2019-12954 1 Solarwinds 2 Network Performance Monitor Orion Platform 2018 Netpath, Network Performance Monitor Orion Platform 2018 Npm 2020-02-27 3.5 LOW 5.4 MEDIUM
SolarWinds Network Performance Monitor (Orion Platform 2018, NPM 12.3, NetPath 1.1.3) allows XSS by authenticated users via a crafted onerror attribute of a VIDEO element in an action for an ALERT.
CVE-2020-8824 1 Hitrontech 2 Coda-4582u, Coda-4582u Firmware 2020-02-27 3.5 LOW 5.4 MEDIUM
Hitron CODA-4582U 7.1.1.30 devices allow XSS via a Managed Device name on the Wireless > Access Control > Add Managed Device screen.