Vulnerabilities (CVE)

Filtered by CWE-79
Total 36869 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-14286 1 Misp 1 Misp 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
In app/webroot/js/event-graph.js in MISP 2.4.111, a stored XSS vulnerability exists in the event-graph view when a user toggles the event graph view. A malicious MISP event must be crafted in order to trigger the vulnerability.
CVE-2019-14272 1 Silverstripe 1 Silverstripe 2024-11-21 3.5 LOW 5.4 MEDIUM
In SilverStripe asset-admin 4.0, there is XSS in file titles managed through the CMS.
CVE-2019-14228 1 Angry-frog 1 Xavier 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
Xavier PHP Management Panel 3.0 is vulnerable to Reflected POST-based XSS via the username parameter when registering a new user at admin/includes/adminprocess.php. If there is an error when registering the user, the unsanitized username will reflect via the error page. Due to the lack of CSRF protection on the admin/includes/adminprocess.php endpoint, an attacker is able to chain the XSS with CSRF in order to cause remote exploitation.
CVE-2019-14227 1 Open-xchange 1 Open-xchange Appsuite 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
OX App Suite 7.10.1 and 7.10.2 allows XSS.
CVE-2019-14221 1 1crm 1 1crm On-premise 2024-11-21 3.5 LOW 5.4 MEDIUM
1CRM On-Premise Software 8.5.7 allows XSS via a payload that is mishandled during a Run Report operation.
CVE-2019-13977 1 Ovidentia 1 Ovidentia 2024-11-21 3.5 LOW 5.4 MEDIUM
index.php in Ovidentia 8.4.3 has XSS via tg=groups, tg=maildoms&idx=create&userid=0&bgrp=y, tg=delegat, tg=site&idx=create, tg=site&item=4, tg=admdir&idx=mdb&id=1, tg=notes&idx=Create, tg=admfaqs&idx=Add, or tg=admoc&idx=addoc&item=.
CVE-2019-13975 1 Egain 1 Chat 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
eGain Chat 15.0.3 allows HTML Injection.
CVE-2019-13972 1 Layerbb 1 Layerbb 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
LayerBB 1.1.3 allows XSS via the application/commands/new.php pm_title variable, a related issue to CVE-2019-17997.
CVE-2019-13971 1 Otcms 1 Otcms 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
OTCMS 3.81 allows XSS via the mode parameter in an apiRun.php?mudi=autoRun request.
CVE-2019-13970 1 Antsword Project 1 Antsword 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
In antSword before 2.1.0, self-XSS in the database configuration leads to code execution via modules/database/asp/index.js, modules/database/custom/index.js, modules/database/index.js, or modules/database/php/index.js.
CVE-2019-13966 1 Combodo 1 Itop 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
In iTop through 2.6.0, an XSS payload can be delivered in certain fields (such as icon) of the XML file used to build the dashboard. This is similar to CVE-2015-6544 (which is only about the dashboard title).
CVE-2019-13965 1 Combodo 1 Itop 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
Because of a lack of sanitization around error messages, multiple Reflective XSS issues exist in iTop through 2.6.0 via the param_file parameter to webservices/export.php, webservices/cron.php, or env-production/itop-backup/backup.php. By default, any XSS sent to the administrator can be transformed to remote command execution because of CVE-2018-10642 (still working through 2.6.0) The Reflective XSS can also become a stored XSS within the same account because of another vulnerability.
CVE-2019-13950 1 Syguestbook A5 Project 1 Syguestbook A5 2024-11-21 3.5 LOW 5.4 MEDIUM
index.php?c=admin&a=index in SyGuestBook A5 Version 1.2 has stored XSS via a reply to a comment.
CVE-2019-13948 1 Syguestbook A5 Project 1 Syguestbook A5 2024-11-21 3.5 LOW 5.4 MEDIUM
SyGuestBook A5 Version 1.2 allows stored XSS because the isValidData function in include/functions.php does not properly block XSS payloads, as demonstrated by a crafted use of the onerror attribute of an IMG element.
CVE-2019-13943 1 Siemens 6 En100 Ethernet Module, En100 Ethernet Module With Firmware Variant Dnp3 Tcp, En100 Ethernet Module With Firmware Variant Iec104 and 3 more 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
A vulnerability has been identified in EN100 Ethernet module DNP3 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.37), EN100 Ethernet module IEC104 variant (All versions), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). The web interface could allow Cross-Site Scripting (XSS) attacks if an attacker is able to modify content of particular web pages, causing the application to behave in unexpected ways for legitimate users. Successful exploitation does not require for an attacker to be authenticated to the web interface. This could allow the attacker to read or modify contents of the web application. At the time of advisory publication no public exploitation of this security. vulnerability was known.
CVE-2019-13936 1 Siemens 1 Polarion 2024-11-21 3.5 LOW 3.5 LOW
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in webclient of Siemens AG Polarion could allow an attacker to exploit a persistent XSS vulnerability. This issue affects: Siemens AG Polarion All versions < 19.2.
CVE-2019-13935 1 Siemens 1 Polarion 2024-11-21 3.5 LOW 3.5 LOW
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in webclient of Siemens AG Polarion could allow an attacker to exploit a reflected XSS vulnerability. This issue affects: Siemens AG Polarion All versions < 19.2.
CVE-2019-13934 1 Siemens 1 Polarion 2024-11-21 3.5 LOW 3.5 LOW
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in webclient of Siemens AG Polarion could allow an attacker to exploit a reflected XSS vulnerability. This issue affects: Siemens AG Polarion All versions < 19.2.
CVE-2019-13931 1 Siemens 1 Xhq 2024-11-21 3.5 LOW 5.4 MEDIUM
A vulnerability has been identified in XHQ (All versions < V6.0.0.2). The web interface could allow for an an attacker to craft the input in a form that is not expected, causing the application to behave in unexpected ways for legitimate users. Successful exploitation requires for an attacker to be authenticated to the web interface. A successful attack could cause the application to have unexpected behavior. This could allow the attacker to modify contents of the web application. At the time of advisory publication no public exploitation of this security vulnerability was known.
CVE-2019-13923 1 Siemens 2 Ie\/wsn-pa Link Wirelesshart Gateway, Ie\/wsn-pa Link Wirelesshart Gateway Firmware 2024-11-21 4.3 MEDIUM 9.6 CRITICAL
A vulnerability has been identified in IE/WSN-PA Link WirelessHART Gateway (All versions). The integrated configuration web server of the affected device could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. User interaction is required for a successful exploitation. The user must be logged into the web interface in order for the exploitation to succeed. At the stage of publishing this security advisory no public exploitation is known.