Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-79
Total 21765 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-17560 1 Teamwire 1 Teamwire 2019-07-05 4.3 MEDIUM 6.1 MEDIUM
The admin interface of the Grouptime Teamwire Client 1.5.1 prior to 1.9.0 on-premises messenger server allows stored XSS. All backend versions prior to prod-2018-11-13-15-00-42 are affected.
CVE-2018-11317 1 Intelliants 1 Subrion 2019-07-05 4.3 MEDIUM 6.1 MEDIUM
Subrion CMS before 4.1.4 has XSS.
CVE-2018-20814 1 Pulsesecure 2 Pulse Connect Secure, Pulse Policy Secure 2019-07-04 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was found with Psaldownload.cgi in Pulse Secure Pulse Connect Secure (PCS) 8.3R2 before 8.3R2 and Pulse Policy Secure (PPS) 5.4RX before 5.4R2. This is not applicable to PCS 8.1RX or PPS 5.2RX.
CVE-2019-9701 1 Symantec 1 Data Loss Prevention 2019-07-03 3.5 LOW 4.8 MEDIUM
DLP 15.5 MP1 and all prior versions may be susceptible to a cross-site scripting (XSS) vulnerability, a type of issue that can enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to bypass access controls such as the same-origin policy.
CVE-2003-1582 1 Microsoft 1 Internet Information Server 2019-07-03 2.6 LOW N/A
Microsoft Internet Information Services (IIS) 6.0, when DNS resolution is enabled for client IP addresses, allows remote attackers to inject arbitrary text into log files via an HTTP request in conjunction with a crafted DNS response, as demonstrated by injecting XSS sequences, related to an "Inverse Lookup Log Corruption (ILLC)" issue.
CVE-2019-12932 1 Seeddms 1 Seeddms 2019-07-03 4.3 MEDIUM 6.1 MEDIUM
A stored XSS vulnerability was found in SeedDMS 5.1.11 due to poorly escaping the search result in the autocomplete search form placed in the header of out/out.Viewfolder.php.
CVE-2018-20808 1 Pulsesecure 1 Pulse Connect Secure 2019-07-03 4.3 MEDIUM 6.1 MEDIUM
An XSS issue has been found with rd.cgi in Pulse Secure Pulse Connect Secure 8.3RX before 8.3R3 due to improper header sanitization. This is not applicable to 8.1RX.
CVE-2018-14919 1 Loytec 2 Lgate-902, Lgate-902 Firmware 2019-07-03 4.3 MEDIUM 6.1 MEDIUM
LOYTEC LGATE-902 6.3.2 devices allow XSS.
CVE-2016-5235 1 F5 1 Websafe Alert Server 2019-07-02 4.3 MEDIUM 6.1 MEDIUM
A Cross Site Scripting (XSS) vulnerability in versions of F5 WebSafe Dashboard 3.9.x and earlier, aka F5 WebSafe Alert Server, allows an unauthenticated user to inject HTML via a crafted alert.
CVE-2016-5236 1 F5 1 Websafe Alert Server 2019-07-02 3.5 LOW 5.4 MEDIUM
Cross-Site-Scripting (XSS) vulnerabilities in F5 WebSafe Dashboard 3.9.5 and earlier, aka F5 WebSafe Alert Server, allow privileged authenticated users to inject arbitrary web script or HTML when creating a new user, account or signature.
CVE-2018-6145 1 Google 1 Chrome 2019-07-02 4.3 MEDIUM 6.1 MEDIUM
Insufficient data validation in HTML parser in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
CVE-2018-20849 1 Arastta 1 Ecommerce 2019-07-01 4.3 MEDIUM 6.1 MEDIUM
Arastta eCommerce 1.6.2 is vulnerable to XSS via the PATH_INFO to the login/ URI.
CVE-2008-5039 2 Php-nuke, Phpnuke 2 League Module, Php-nuke 2019-07-01 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the League module for PHP-Nuke, possibly 2.4, allows remote attackers to inject arbitrary web script or HTML via the tid parameter in a team action to modules.php.
CVE-2018-6128 2 Apple, Google 2 Iphone Os, Chrome 2019-07-01 4.3 MEDIUM 6.1 MEDIUM
Incorrect URL parsing in WebKit in Google Chrome on iOS prior to 67.0.3396.62 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
CVE-2019-12581 1 Zyxel 18 Uag2100, Uag2100 Firmware, Uag4100 and 15 more 2019-06-28 4.3 MEDIUM 6.1 MEDIUM
A reflective Cross-site scripting (XSS) vulnerability in the free_time_failed.cgi CGI program in selected Zyxel ZyWall, USG, and UAG devices allows remote attackers to inject arbitrary web script or HTML via the err_msg parameter.
CVE-2019-9957 1 Quadbase 1 Espressreport Es 2019-06-27 3.5 LOW 5.4 MEDIUM
Stored XSS within Quadbase EspressReport ES (ERES) v7.0 update 7 allows remote attackers to execute malicious JavaScript and inject arbitrary source code into the target pages. The XSS payload is stored by creating a new user account, and setting the username to an XSS payload. The stored payload can then be triggered by accessing the "Set Security Levels" or "View User/Group Relationships" page. If the attacker does not currently have permission to create a new user, another vulnerability such as CSRF must be exploited first.
CVE-2019-12346 1 Miniorange 1 Saml Sp Single Sign On 2019-06-27 4.3 MEDIUM 6.1 MEDIUM
In the miniOrange SAML SP Single Sign On plugin before 4.8.73 for WordPress, the SAML Login Endpoint is vulnerable to XSS via a specially crafted SAMLResponse XML post.
CVE-2018-10300 1 Web-dorado 1 Wd Instagram Feed 2019-06-26 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Web-Dorado Instagram Feed WD plugin before 1.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML by passing payloads in an Instagram profile's bio.
CVE-2018-10301 1 Web-dorado 1 Wd Instagram Feed 2019-06-26 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Web-Dorado Instagram Feed WD plugin before 1.3.1 Premium for WordPress allows remote attackers to inject arbitrary web script or HTML by passing payloads in a comment on an Instagram post.
CVE-2014-9346 1 Hierarchical Select Project 1 Hierarchical Select 2019-06-26 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in the Hierarchical Select module 6.x-3.x before 6.x-3.9 for Drupal allow remote authenticated users with certain permissions to inject arbitrary web script or HTML via vectors related to the (1) taxonomy term title for instances with Save term lineage enabled or (2) entity type fields.