Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-79
Total 21765 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1282 1 Ibm 1 Content Navigator 2017-06-01 3.5 LOW 5.4 MEDIUM
IBM Content Navigator & CMIS 2.0 and 3.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 124760.
CVE-2017-5870 1 Vimbadmin 1 Vimbadmin 2017-06-01 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in ViMbAdmin 3.0.15 allow remote attackers to inject arbitrary web script or HTML via the (1) domain or (2) transport parameter to domain/add; the (3) name parameter to mailbox/add/did/<domain id>; the (4) goto parameter to alias/add/did/<domain id>; or the (5) captchatext parameter to auth/lost-password.
CVE-2017-2169 1 Maxbuttons Project 1 Maxbuttons 2017-06-01 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in MaxButtons prior to version 6.19 and MaxButtons Pro prior to version 6.19 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2017-1291 1 Ibm 2 Maximo Asset Management, Maximo Asset Management Essentials 2017-05-31 3.5 LOW 5.4 MEDIUM
IBM Maximo Asset Management 7.5 and 7.6 is vulnerable to HTTP response splitting attacks. A remote attacker could exploit this vulnerability using specially-crafted URL to cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks, such as Web cache poisoning, cross-site scripting, and possibly obtain sensitive information. IBM X-Force ID: 125152.
CVE-2017-7339 1 Fortinet 1 Fortiportal 2017-05-31 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to execute unauthorized code or commands via the 'Name' and 'Description' inputs in the 'Add Revision Backup' functionality.
CVE-2017-2174 1 Ipa 1 Empirical Project Monitor - Extended 2017-05-31 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Empirical Project Monitor - eXtended all versions allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2017-2173 1 Ipa 1 Empirical Project Monitor - Extended 2017-05-31 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Empirical Project Monitor - eXtended all versions allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2015-8477 1 Redmine 1 Redmine 2017-05-31 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Redmine before 2.6.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving flash message rendering.
CVE-2017-9071 1 Modx 1 Modx Revolution 2017-05-30 2.6 LOW 4.7 MEDIUM
In MODX Revolution before 2.5.7, an attacker might be able to trigger XSS by injecting a payload into the HTTP Host header of a request. This is exploitable only in conjunction with other issues such as Cache Poisoning.
CVE-2017-9068 1 Modx 1 Modx Revolution 2017-05-30 4.3 MEDIUM 6.1 MEDIUM
In MODX Revolution before 2.5.7, an attacker is able to trigger Reflected XSS by injecting payloads into several fields on the setup page, as demonstrated by the database_type parameter.
CVE-2017-9070 1 Modx 1 Modx Revolution 2017-05-30 3.5 LOW 5.4 MEDIUM
In MODX Revolution before 2.5.7, a user with resource edit permissions can inject an XSS payload into the title of any post via the pagetitle parameter to connectors/index.php.
CVE-2017-8833 1 Zen-cart 1 Zen Cart 2017-05-30 4.3 MEDIUM 6.1 MEDIUM
Zen Cart 1.6.0 has XSS in the main_page parameter to index.php. NOTE: 1.6.0 is not an official release but the vendor's README.md file offers a link to v160.zip with a description of "Download latest in-development version from github."
CVE-2016-4903 1 Wp-olivecart 2 Olivecart, Olivecartpro 2017-05-30 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in WP-OliveCart versions prior to 3.1.3 and WP-OliveCartPro versions prior to 3.1.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2017-2124 1 Onethird 1 Onethird Cms 2017-05-24 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in OneThird CMS v1.73 Heaven's Door and earlier allows remote attackers to inject arbitrary web script or HTML via contact.php.
CVE-2015-3998 2 Clickfraud-monitoring, Phpwhois Project 2 Adsense-click-fraud-monitoring, Phpwhois 2017-05-24 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in phpwhois 4.2.5, as used in the adsense-click-fraud-monitoring plugin 1.7.5 for WordPress, allows remote attackers to inject arbitrary web script or HTML via the query parameter to whois.php.
CVE-2017-0255 1 Microsoft 1 Sharepoint Foundation 2017-05-23 3.5 LOW 5.4 MEDIUM
Microsoft SharePoint Foundation 2013 SP1 allows an elevation of privilege vulnerability when it does not properly sanitize a specially crafted web request, aka "Microsoft SharePoint XSS Vulnerability".
CVE-2017-2164 1 N-i-agroinformatics 1 Soy Cms 2017-05-23 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in SOY CMS with installer 1.8.12 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-4870 1 Cybozu 1 Office 2017-05-22 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Cybozu Office 9.0.0 to 10.4.0 allows remote authenticated attackers to inject arbitrary web script or HTML via the Schedule function.
CVE-2016-4866 1 Cybozu 1 Office 2017-05-22 3.5 LOW 4.8 MEDIUM
Cross-site scripting vulnerability in Cybozu Office 9.0.0 to 10.4.0 allows attackers with administrator rights to inject arbitrary web script or HTML via the Project function.
CVE-2016-4892 1 Setucocms Project 1 Setucocms 2017-05-22 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in SetsucoCMS all versions allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.