Vulnerabilities (CVE)

Filtered by CWE-79
Total 36788 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-17002 1 Ricoh 2 Mp 2001sp, Mp 2001sp Firmware 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
On the RICOH MP 2001 printer, HTML Injection and Stored XSS vulnerabilities have been discovered in the area of adding addresses via the entryNameIn parameter to /web/entry/en/address/adrsSetUserWizard.cgi.
CVE-2018-17001 1 Ricoh 2 Sp 4510sf, Sp 4510sf Firmware 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
On the RICOH SP 4510SF printer, HTML Injection and Stored XSS vulnerabilities have been discovered in the area of adding addresses via the entryNameIn parameter to /web/entry/en/address/adrsSetUserWizard.cgi.
CVE-2018-16980 1 Dotcms 1 Dotcms 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
dotCMS V5.0.1 has XSS in the /html/portlet/ext/contentlet/image_tools/index.jsp fieldName and inode parameters.
CVE-2018-16978 1 Monstra 1 Monstra 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
Monstra CMS V3.0.4 has XSS when ones tries to register an account with a crafted password parameter to users/registration, a different vulnerability than CVE-2018-11473.
CVE-2018-16967 1 Filemanagerpro 1 File Manager 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
There is an XSS vulnerability in the mndpsingh287 File Manager plugin 3.0 for WordPress via the page=wp_file_manager_root public_path parameter.
CVE-2018-16965 1 Zohocorp 1 Manageengine Supportcenter Plus 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
In Zoho ManageEngine SupportCenter Plus before 8.1 Build 8109, there is HTML Injection and Stored XSS via the /ServiceContractDef.do contractName parameter.
CVE-2018-16960 1 Buffalo 1 Open Xdmod 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Open XDMoD through 7.5.0. html/gui/general/login.php has Reflected XSS via the xd_user_formal_name parameter.
CVE-2018-16955 1 Oracle 1 Webcenter Interaction 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
The login function of Oracle WebCenter Interaction Portal 10.3.3 is vulnerable to reflected cross-site scripting (XSS). The content of the in_hi_redirect parameter, when prefixed with the https:// scheme, is unsafely reflected in a HTML META tag in the HTTP response. NOTE: this CVE is assigned by MITRE and isn't validated by Oracle because Oracle WebCenter Interaction Portal is out of support.
CVE-2018-16953 1 Oracle 1 Webcenter Interaction 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
The AjaxView::DisplayResponse() function of the portalpages.dll assembly in Oracle WebCenter Interaction Portal 10.3.3 is vulnerable to reflected cross-site scripting (XSS). User input from the name parameter is unsafely reflected in the server response. NOTE: this CVE is assigned by MITRE and isn't validated by Oracle because Oracle WebCenter Interaction Portal is out of support.
CVE-2018-16887 2 Redhat, Theforeman 2 Satellite, Katello 2024-11-21 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other users through the Subscriptions or the Red Hat Repositories wizards. This can possibly lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Versions before 3.9.0 are vulnerable.
CVE-2018-16861 1 Theforeman 1 Foreman 2024-11-21 3.5 LOW 7.6 HIGH
A cross-site scripting (XSS) flaw was found in the foreman component of satellite. An attacker with privilege to create entries using the Hosts, Monitor, Infrastructure, or Administer Menus is able to execute a XSS attacks against other users, possibly leading to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Foreman before 1.18.3, 1.19.1, and 1.20.0 are vulnerable.
CVE-2018-16833 1 Zohocorp 1 Manageengine Desktop Central 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine Desktop Central 10.0.271 has XSS via the "Features & Articles" search field to the /advsearch.do?SUBREQUEST=XMLHTTP URI.
CVE-2018-16808 1 Dolibarr 1 Dolibarr 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Dolibarr through 7.0.0. There is Stored XSS in expensereport/card.php in the expense reports plugin via the comments parameter, or a public or private note.
CVE-2018-16805 1 B3log 1 Solo 2024-11-21 3.5 LOW 4.8 MEDIUM
In b3log Solo 2.9.3, XSS in the Input page under the Publish Articles menu, with an ID of linkAddress stored in the link JSON field, allows remote attackers to inject arbitrary Web scripts or HTML via a crafted site name provided by an administrator.
CVE-2018-16804 1 Ucms Project 1 Ucms 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in UCMS 1.4.6. There is XSS in the title bar, as demonstrated by a do=list request.
CVE-2018-16786 1 Dedecms 1 Dedecms 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
DedeCMS 5.7 SP2 allows XSS via an onhashchange attribute in the msg parameter to /plus/feedback_ajax.php.
CVE-2018-16780 1 Complete Responsive Cms Blog Project 1 Complete Responsive Cms Blog 2024-11-21 3.5 LOW 5.4 MEDIUM
Complete Responsive CMS Blog through 2018-05-20 has XSS via a comment.
CVE-2018-16779 1 Blogcms Project 1 Blogcms 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
BlogCMS through 2016-10-25 has XSS via a comment.
CVE-2018-16778 1 Jenzabar 1 Jenzabar 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Jenzabar v8.2.1 through 9.2.0 allows remote attackers to inject arbitrary web script or HTML via the query parameter (aka the Search Field).
CVE-2018-16776 1 Creatiwity 1 Witycms 2024-11-21 3.5 LOW 4.8 MEDIUM
wityCMS 0.6.2 has XSS via the "Site Name" field found in the "Contact" "Configuration" page.