Vulnerabilities (CVE)

Filtered by CWE-79
Total 37107 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1000236 1 I-librarian 1 I Librarian 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
I, Librarian version <=4.6 & 4.7 is vulnerable to Reflected Cross-Site Scripting in the temp.php resulting in an attacker being able to inject malicious client side scripting which will be executed in the browser of users if they visit the manipulated site.
CVE-2017-5494 1 B2evolution 1 B2evolution 2025-04-20 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in the file types table in b2evolution through 6.8.3 allow remote authenticated users to inject arbitrary web script or HTML via a .swf file in a (1) comment frame or (2) avatar frame.
CVE-2017-12413 1 Axis 2 2100 Network Camera, 2100 Network Camera Firmware 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
AXIS 2100 devices 2.43 have XSS via the URI, possibly related to admin/admin.shtml.
CVE-2017-6536 1 Webpagetest Project 1 Webpagetest 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
Multiple Cross-Site Scripting (XSS) issues were discovered in webpagetest 3.0. The vulnerabilities exist due to insufficient filtration of user-supplied data (url, pssid) passed to the webpagetest-master/www/weblite.php URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.
CVE-2017-12200 1 Etoilewebdesign 1 Ultimate Product Catalog 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
The Etoile Ultimate Product Catalog plugin 4.2.11 for WordPress has XSS in the Add Product Manually component.
CVE-2017-1000160 1 Expressionengine 1 Expressionengine 2025-04-20 3.5 LOW 5.4 MEDIUM
EllisLab ExpressionEngine 3.4.2 is vulnerable to cross-site scripting resulting in PHP code injection
CVE-2017-2122 1 Tenable 1 Nessus 2025-04-20 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Nessus versions 6.8.0, 6.8.1, 6.9.0, 6.9.1 and 6.9.2 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2017-1000035 1 Tt-rss 1 Tiny Tiny Rss 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
Tiny Tiny RSS before 829d478f is vulnerable to XSS window.opener attack
CVE-2017-4967 3 Broadcom, Debian, Pivotal Software 3 Rabbitmq Server, Debian Linux, Rabbitmq 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in these Pivotal RabbitMQ versions: all 3.4.x versions, all 3.5.x versions, and 3.6.x versions prior to 3.6.9; and these RabbitMQ for PCF versions: all 1.5.x versions, 1.6.x versions prior to 1.6.18, and 1.7.x versions prior to 1.7.15. Several forms in the RabbitMQ management UI are vulnerable to XSS attacks.
CVE-2017-1424 1 Ibm 1 Business Process Manager 2025-04-20 3.5 LOW 5.4 MEDIUM
IBM Business Process Manager 8.5.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 127477.
CVE-2017-15380 1 Softwarepublico 1 E-sic 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
XSS exists in the E-Sic 1.0 /cadastro/index.php URI (aka the requester's registration area) via the nome parameter.
CVE-2016-9148 1 Ca 1 Service Desk Manager 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in CA Service Desk Manager (formerly CA Service Desk) 12.9 and 14.1 allows remote attackers to inject arbitrary web script or HTML via the QBE.EQ.REF_NUM parameter.
CVE-2017-15279 1 Umbraco 1 Umbraco Cms 2025-04-20 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Umbraco CMS before 7.7.3 allows remote attackers to inject arbitrary web script or HTML via the "page name" (aka nodename) parameter during the creation of a new page, related to Umbraco.Web.UI/umbraco/dialogs/Publish.aspx.cs and Umbraco.Web/umbraco.presentation/umbraco/dialogs/notifications.aspx.cs.
CVE-2017-7241 1 Mantisbt 1 Mantisbt 2025-04-20 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability in the MantisBT Move Attachments page (move_attachments_page.php, part of admin tools) allows remote attackers to inject arbitrary code through a crafted 'type' parameter, if Content Security Protection (CSP) settings allows it. This is fixed in 1.3.9, 2.1.3, and 2.2.3. Note that this vulnerability is not exploitable if the admin tools directory is removed, as recommended in the "Post-installation and upgrade tasks" of the MantisBT Admin Guide. A reminder to do so is also displayed on the login page.
CVE-2017-7666 1 Apache 1 Openmeetings 2025-04-20 6.8 MEDIUM 8.8 HIGH
Apache OpenMeetings 1.0.0 is vulnerable to Cross-Site Request Forgery (CSRF) attacks, XSS attacks, click-jacking, and MIME based attacks.
CVE-2017-8000 1 Emc 1 Rsa Authentication Manager 2025-04-20 3.5 LOW 4.8 MEDIUM
In EMC RSA Authentication Manager 8.2 SP1 and earlier, a malicious RSA Security Console Administrator could craft a token profile and store the profile name in the RSA Authentication Manager database. The profile name could include a crafted script (with an XSS payload) that could be executed when viewing or editing the assigned token profile in the token by another administrator's browser session.
CVE-2017-5007 1 Google 1 Chrome 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, incorrectly handled the sequence of events when closing a page, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
CVE-2017-2172 1 Cybozu 1 Kunai 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Cybozu KUNAI for Android 3.0.0 to 3.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2017-17948 1 Cells 1 Blog 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
Cells Blog 3.5 has XSS via the jfdname parameter in an act=showpic request.
CVE-2017-1000088 1 Jenkins 1 Sidebar Link 2025-04-20 3.5 LOW 5.4 MEDIUM
The Sidebar Link plugin allows users able to configure jobs, views, and agents to add entries to the sidebar of these objects. There was no input validation, which meant users were able to use javascript: schemes for these links.