Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-79
Total 21765 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-7352 1 Purestorage 1 Purity 2019-12-11 3.5 LOW 5.4 MEDIUM
Stored Cross-site scripting (XSS) vulnerability in Pure Storage Purity 4.7.5 allows remote authenticated users to inject arbitrary web script or HTML via the "host" parameter on the 'System > Configuration > SNMP > Add SNMP Trap Manager' screen.
CVE-2012-2078 1 Drupal 1 Activity 2019-12-11 3.5 LOW 4.8 MEDIUM
Cross-site scripting (XSS) vulnerability in the Activity module 6.x-1.x for Drupal.
CVE-2015-3425 1 Accentis 1 Content Resource Management System 2019-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Accentis Content Resource Management System before October 2015 patch allows remote attackers to inject arbitrary web script or HTML via the ctl00$cph_content$_uig_formState parameter.
CVE-2019-19457 1 Saltosystem 1 Proaccess Space 2019-12-10 3.5 LOW 5.4 MEDIUM
SALTO ProAccess SPACE 5.4.3.0 allows XSS.
CVE-2019-4428 1 Ibm 1 Watson Assistant For Ibm Cloud Pak For Data 2019-12-10 3.5 LOW 5.4 MEDIUM
IBM Watson Assistant for IBM Cloud Pak for Data 1.0.0 through 1.3.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162807.
CVE-2019-19678 1 Xpand-it 1 Xray Test Mangaement 2019-12-10 3.5 LOW 5.4 MEDIUM
In "Xray Test Management for Jira" prior to version 3.5.5, remote authenticated attackers can cause XSS in the generic field entry point via the Generic Test Definition field of a new Generic Test issue.
CVE-2019-4611 1 Ibm 1 Planning Analytics 2019-12-10 3.5 LOW 5.4 MEDIUM
IBM Planning Analytics 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 168519.
CVE-2019-19679 1 Xpand-it 1 Xray Test Mangaement 2019-12-10 3.5 LOW 5.4 MEDIUM
In "Xray Test Management for Jira" prior to version 3.5.5, remote authenticated attackers can cause XSS in the Pre-Condition Summary entry point via the summary field of a Create Pre-Condition action for a new Test Issue.
CVE-2019-14315 1 Sunhater 1 Kcfinder 2019-12-10 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in upload.php in SunHater KCFinder 3.20-test1, 3.20-test2, 3.12, and earlier allows remote attackers to inject arbitrary web script or HTML via the CKEditorFuncNum parameter.
CVE-2019-19682 1 Nopcommerce 1 Nopcommerce 2019-12-10 3.5 LOW 4.8 MEDIUM
nopCommerce through 4.20 allows XSS in the SaveStoreMappings of the components \Presentation\Nop.Web\Areas\Admin\Controllers\NewsController.cs and \Presentation\Nop.Web\Areas\Admin\Controllers\BlogController.cs via Body or Full to Admin/News/NewsItemEdit/[id] Admin/Blog/BlogPostEdit/[id]. NOTE: the vendor reportedly considers this a "feature" because the affected components are an HTML content editor.
CVE-2019-4663 1 Ibm 1 Websphere Application Server 2019-12-10 3.5 LOW 5.4 MEDIUM
IBM WebSphere Application Server - Liberty is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 171245.
CVE-2019-19552 1 Sangoma 1 Freepbx 2019-12-10 3.5 LOW 4.8 MEDIUM
In userman 13.0.76.43 through 15.0.20 in Sangoma FreePBX, XSS exists in the user management screen of the Administrator web site, i.e., the/admin/config.php?display=userman URI. An attacker with sufficient privileges can edit the Display Name of a user and embed malicious XSS code. When another user (such as an admin) visits the main User Management screen, the XSS payload will render and execute in the context of the victim user's account.
CVE-2018-15891 2 Freepbx, Sangoma 2 Freepbx, Freepbx 2019-12-10 3.5 LOW 4.8 MEDIUM
An issue was discovered in FreePBX core before 3.0.122.43, 14.0.18.34, and 5.0.1beta4. By crafting a request for adding Asterisk modules, an attacker is able to store JavaScript commands in a module name.
CVE-2014-3656 1 Redhat 1 Jboss Keycloak 2019-12-10 4.3 MEDIUM 6.1 MEDIUM
JBoss KeyCloak: XSS in login-status-iframe.html
CVE-2019-16966 2 Freepbx, Sangoma 2 Contactmanager, Freepbx 2019-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Contactmanager 13.x before 13.0.45.3, 14.x before 14.0.5.12, and 15.x before 15.0.8.21 for FreePBX 14.0.10.3. In the Contactmanager class (html\admin\modules\contactmanager\Contactmanager.class.php), an unsanitized group variable coming from the URL is reflected in HTML on 2 occasions, leading to XSS. It can be requested via a GET request to /admin/ajax.php?module=contactmanager.
CVE-2019-16967 2 Freepbx, Sangoma 2 Manager, Freepbx 2019-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Manager 13.x before 13.0.2.6 and 15.x before 15.0.6 before FreePBX 14.0.10.3. In the Manager module form (html\admin\modules\manager\views\form.php), an unsanitized managerdisplay variable coming from the URL is reflected in HTML, leading to XSS. It can be requested via GET request to /config.php?type=tool&display=manager.
CVE-2012-4870 1 Sangoma 1 Freepbx 2019-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in FreePBX 2.9 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) context parameter to panel/index_amp.php or (2) panel/dhtml/index.php; (3) clid or (4) clidname parameters to panel/flash/mypage.php; (5) PATH_INFO to admin/views/freepbx_reload.php; or (6) login parameter to recordings/index.php.
CVE-2009-1801 2 Freepbx, Sangoma 2 Freepbx, Freepbx 2019-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in FreePBX 2.5.1, and other 2.4.x, 2.5.x, and pre-release 2.6.x versions, allow remote attackers to inject arbitrary web script or HTML via the (1) display parameter to reports.php, the (2) order and (3) extdisplay parameters to config.php, and the (4) sort parameter to recordings/index.php. NOTE: some of these details are obtained from third party information.
CVE-2019-19619 1 Documize 1 Documize 2019-12-10 4.3 MEDIUM 6.1 MEDIUM
domain/section/markdown/markdown.go in Documize before 3.5.1 mishandles untrusted Markdown content. This was addressed by adding the bluemonday HTML sanitizer to defend against XSS.
CVE-2012-1115 3 Debian, Fedoraproject, Ldap-account-manager 3 Debian Linux, Fedora, Ldap Account Manager 2019-12-09 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting (XSS) vulnerability exists in LDAP Account Manager (LAM) Pro 3.6 in the export, add_value_form, and dn parameters to cmd.php.