Vulnerabilities (CVE)

Filtered by CWE-79
Total 37820 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-6812 1 Apache 1 Cxf 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
The HTTP transport module in Apache CXF prior to 3.0.12 and 3.1.x prior to 3.1.9 uses FormattedServiceListWriter to provide an HTML page which lists the names and absolute URL addresses of the available service endpoints. The module calculates the base URL using the current HttpServletRequest. The calculated base URL is used by FormattedServiceListWriter to build the service endpoint absolute URLs. If the unexpected matrix parameters have been injected into the request URL then these matrix parameters will find their way back to the client in the services list page which represents an XSS risk to the client.
CVE-2017-14752 1 Mahara 1 Mahara 2025-04-20 3.5 LOW 5.4 MEDIUM
Mahara 15.04 before 15.04.15, 16.04 before 16.04.9, 16.10 before 16.10.6, and 17.04 before 17.04.4 are vulnerable to a user submitting a potential dangerous payload, e.g., XSS code, to be saved as their first name, last name, or display name in the profile fields that can cause issues such as escalation of privileges or unknown execution of malicious code when replying to messages in Mahara.
CVE-2016-8019 1 Mcafee 1 Virusscan Enterprise 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in attributes in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows unauthenticated remote attackers to inject arbitrary web script or HTML via a crafted user input.
CVE-2016-7981 1 Spip 1 Spip 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in valider_xml.php in SPIP 3.1.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the var_url parameter in a valider_xml action.
CVE-2016-1216 1 Cybozu 1 Garoon 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the "New appointment" function in Cybozu Garoon before 4.2.2.
CVE-2017-2172 1 Cybozu 1 Kunai 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu KUNAI for Android 3.0.0 to 3.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2017-8654 1 Microsoft 1 Sharepoint Server 2025-04-20 3.5 LOW 5.4 MEDIUM
Microsoft SharePoint Server 2010 Service Pack 2 allows a cross-site scripting (XSS) vulnerability when it does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft Office SharePoint XSS Vulnerability".
CVE-2017-8376 1 Genixcms 1 Genixcms 2025-04-20 3.5 LOW 5.4 MEDIUM
GeniXCMS 1.0.2 has XSS triggered by an authenticated comment that is mishandled during a mouse operation by an administrator.
CVE-2017-1000103 1 Jenkins 1 Dry 2025-04-20 3.5 LOW 5.4 MEDIUM
The custom Details view of the Static Analysis Utilities based DRY Plugin, was vulnerable to a persisted cross-site scripting vulnerability: Malicious users able to influence the input to this plugin could insert arbitrary HTML into this view.
CVE-2013-7451 1 Nodejs 1 Node.js 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
The validator module before 1.1.0 for Node.js allows remote attackers to bypass the XSS filter via a nested tag.
CVE-2017-12856 1 C.p.sub Project 1 C.p.sub 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in C.P.Sub 5.2 allows remote attackers to inject arbitrary web script or HTML via the keyword parameter to index.php.
CVE-2017-1000239 1 Invoiceplane 1 Invoiceplane 2025-04-20 3.5 LOW 5.4 MEDIUM
InvoicePlane version 1.4.10 is vulnerable to a Stored Cross Site Scripting resulting in allowing an authenticated user to inject malicious client side script which will be executed in the browser of users if they visit the manipulated site.
CVE-2017-6518 1 Sanadata 1 Sanacms 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in /sanadata/seo/index.asp in SANADATA SanaCMS 7.3 allows remote attackers to inject arbitrary web script or HTML via the txtFrom parameter.
CVE-2017-1000038 1 Relevanssi 1 Relevanssi 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
WordPress plugin Relevanssi version 3.5.7.1 is vulnerable to stored XSS resulting in attacker being able to execute JavaScript on the affected site
CVE-2016-5642 1 Opmantek 1 Network Management Information System 2025-04-20 3.5 LOW 5.4 MEDIUM
Opmantek NMIS before 8.5.12G has XSS via SNMP.
CVE-2017-15646 1 Webmin 1 Webmin 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
Webmin before 1.860 has XSS with resultant remote code execution. Under the 'Others/File Manager' menu, there is a 'Download from remote URL' option to download a file from a remote server. After setting up a malicious server, one can wait for a file download request and then send an XSS payload that will lead to Remote Code Execution, as demonstrated by an OS command in the value attribute of a name='cmd' input element.
CVE-2017-0017 1 Microsoft 1 Edge 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
The RegEx class in the XSS filter in Microsoft Edge allows remote attackers to conduct cross-site scripting (XSS) attacks and obtain sensitive information via unspecified vectors, aka "Microsoft Edge Information Disclosure Vulnerability." This vulnerability is different from those described in CVE-2017-0009, CVE-2017-0011, CVE-2017-0065, and CVE-2017-0068.
CVE-2017-1101 1 Ibm 1 Rational Quality Manager 2025-04-20 3.5 LOW 5.4 MEDIUM
IBM Quality Manager (RQM) 4.0, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 120662.
CVE-2017-14347 1 Nexusphp Project 1 Nexusphp 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
NexusPHP 1.5.beta5.20120707 has XSS in the returnto parameter to fun.php in a delete action.
CVE-2016-7808 1 Corega 4 Cg-wlbaragm Firmware, Cg-wlbargmh, Cg-wlbargnl and 1 more 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Corega CG-WLBARGMH and CG-WLBARGNL allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.