Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-79
Total 21765 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-12205 1 Silverstripe 1 Silverstripe 2019-09-26 4.3 MEDIUM 6.1 MEDIUM
SilverStripe through 4.3.3 has Flash Clipboard Reflected XSS.
CVE-2015-9414 1 Wpsymposiumpro 1 Wp-symposium 2019-09-26 4.3 MEDIUM 6.1 MEDIUM
The wp-symposium plugin through 15.8.1 for WordPress has XSS via the wp-content/plugins/wp-symposium/get_album_item.php?size parameter.
CVE-2015-9419 1 Captain-slider Project 1 Captain-slider 2019-09-26 4.3 MEDIUM 6.1 MEDIUM
The captain-slider plugin 1.0.6 for WordPress has XSS via a Title or Caption section.
CVE-2015-9412 1 Royal-slider Project 1 Royal-slider 2019-09-26 4.3 MEDIUM 6.1 MEDIUM
The Royal-Slider plugin before 3.2.7 for WordPress has XSS via the rstype parameter.
CVE-2019-16890 1 Halo 1 Halo 2019-09-26 3.5 LOW 5.4 MEDIUM
Halo 1.1.0 has XSS via a crafted authorUrl in JSON data to api/content/posts/comments.
CVE-2019-15782 1 Webtorrent 1 Webtorrent 2019-09-25 4.3 MEDIUM 6.1 MEDIUM
WebTorrent before 0.107.6 allows XSS in the HTTP server via a title or file name.
CVE-2019-14807 1 Mediawiki 1 Mobilefrontend 2019-09-25 4.3 MEDIUM 6.1 MEDIUM
In the MobileFrontend extension 1.31 through 1.33 for MediaWiki, XSS exists within the edit summary field in includes/specials/MobileSpecialPageFeed.php.
CVE-2019-16751 1 Devise Token Auth Project 1 Devise Token Auth 2019-09-25 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Devise Token Auth through 1.1.2. The omniauth failure endpoint is vulnerable to Reflected Cross Site Scripting (XSS) through the message parameter. Unauthenticated attackers can craft a URL that executes a malicious JavaScript payload in the victim's browser. This affects the fallback_render method in the omniauth callbacks controller.
CVE-2019-16725 1 Joomla 1 Joomla\! 2019-09-25 4.3 MEDIUM 6.1 MEDIUM
In Joomla! 3.x before 3.9.12, inadequate escaping allowed XSS attacks using the logo parameter of the default templates.
CVE-2019-13923 1 Siemens 2 Ie\/wsn-pa Link Wirelesshart Gateway, Ie\/wsn-pa Link Wirelesshart Gateway Firmware 2019-09-24 4.3 MEDIUM 9.6 CRITICAL
A vulnerability has been identified in IE/WSN-PA Link WirelessHART Gateway (All versions). The integrated configuration web server of the affected device could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. User interaction is required for a successful exploitation. The user must be logged into the web interface in order for the exploitation to succeed. At the stage of publishing this security advisory no public exploitation is known.
CVE-2019-1262 1 Microsoft 1 Sharepoint Foundation 2019-09-24 3.5 LOW 5.4 MEDIUM
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'.
CVE-2019-16681 1 Traveloka 1 Traveloka 2019-09-24 2.6 LOW 4.7 MEDIUM
The Traveloka application 3.14.0 for Android exports com.traveloka.android.activity.common.WebViewActivity, leading to the opening of arbitrary URLs, which can inject deceptive content into the UI. (When in physical possession of the device, opening local files is also possible.) NOTE: As of 2019-09-23, the vendor has not agreed that this issue has serious impact. The vendor states that the issue is not critical because it does not allow Elevation of Privilege, Sensitive Data Leakage, or any critical unauthorized activity from a malicious user. The vendor also states that a victim must first install a malicious APK to their application.
CVE-2018-9090 1 Redhat 1 Tectonic 2019-09-24 4.3 MEDIUM 6.1 MEDIUM
CoreOS Tectonic 1.7.x and 1.8.x before 1.8.7-tectonic.2 deploys the Grafana web application using default credentials (admin/admin) for the administrator account located at grafana-credentials secret. This occurs because CoreOS does not randomize the administrative password to later be configured by Tectonic administrators. An attacker can insert an XSS payload into the dashboards.
CVE-2019-10090 1 Apache 1 Jspwiki 2019-09-23 4.3 MEDIUM 6.1 MEDIUM
On Apache JSPWiki, up to version 2.11.0.M4, a carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the plain editor, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
CVE-2019-12407 1 Apache 1 Jspwiki 2019-09-23 4.3 MEDIUM 6.1 MEDIUM
On Apache JSPWiki, up to version 2.11.0.M4, a carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the remember parameter on some of the JSPs, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
CVE-2019-12404 1 Apache 1 Jspwiki 2019-09-23 4.3 MEDIUM 6.1 MEDIUM
On Apache JSPWiki, up to version 2.11.0.M4, a carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to InfoContent.jsp, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
CVE-2019-10089 1 Apache 1 Jspwiki 2019-09-23 4.3 MEDIUM 6.1 MEDIUM
On Apache JSPWiki, up to version 2.11.0.M4, a carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the WYSIWYG editor, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
CVE-2019-10087 1 Apache 1 Jspwiki 2019-09-23 4.3 MEDIUM 6.1 MEDIUM
On Apache JSPWiki, up to version 2.11.0.M4, a carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the Page Revision History, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
CVE-2018-18381 1 Zblogcn 1 Z-blogphp 2019-09-23 3.5 LOW 5.4 MEDIUM
Z-BlogPHP 1.5.2.1935 (Zero) has a stored XSS Vulnerability in zb_system/function/c_system_admin.php via the Content-Type header during the uploading of image attachments.
CVE-2019-16703 1 Phpmywind 1 Phpmywind 2019-09-23 4.3 MEDIUM 6.1 MEDIUM
admin/infolist_add.php in PHPMyWind 5.6 has stored XSS.