Vulnerabilities > Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

DATE CVE VULNERABILITY TITLE RISK
2019-05-22 CVE-2019-10067 Cross-site Scripting vulnerability in Otrs
An issue was discovered in Open Ticket Request System (OTRS) 7.x through 7.0.6 and Community Edition 5.0.x through 5.0.35 and 6.0.x through 6.0.17.
network
low complexity
otrs CWE-79
5.4
2019-05-22 CVE-2019-10066 Cross-site Scripting vulnerability in Otrs
An issue was discovered in Open Ticket Request System (OTRS) 7.x through 7.0.6, Community Edition 6.0.x through 6.0.17, and OTRSAppointmentCalendar 5.0.x through 5.0.12.
network
otrs CWE-79
3.5
2019-05-21 CVE-2019-12190 Cross-site Scripting vulnerability in Control-Webpanel Webpanel
XSS was discovered in CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.747 via the testacc/fileManager2.php fm_current_dir or filename parameter.
network
low complexity
control-webpanel CWE-79
5.4
2019-05-21 CVE-2019-12189 Cross-site Scripting vulnerability in Zohocorp Manageengine Servicedesk Plus 9.3
An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3.
network
zohocorp CWE-79
4.3
2019-05-21 CVE-2019-12250 Cross-site Scripting vulnerability in Identityserver Identityserver4
IdentityServer IdentityServer4 through 2.4 has stored XSS via the httpContext to the host/Extensions/RequestLoggerMiddleware.cs LogForErrorContext method, which can be triggered by viewing a log.
network
low complexity
identityserver CWE-79
6.1
2019-05-20 CVE-2019-10078 Cross-site Scripting vulnerability in Apache Jspwiki
A carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking.
network
low complexity
apache CWE-79
6.1
2019-05-20 CVE-2019-10077 Cross-site Scripting vulnerability in Apache Jspwiki
A carefully crafted InterWiki link could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking.
network
low complexity
apache CWE-79
6.1
2019-05-20 CVE-2019-10076 Cross-site Scripting vulnerability in Apache Jspwiki
A carefully crafted malicious attachment could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking.
network
low complexity
apache CWE-79
6.1
2019-05-20 CVE-2019-4011 Cross-site Scripting vulnerability in IBM Bigfix Platform
IBM BigFix Platform 9.2 and 9.5 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2019-05-20 CVE-2019-11809 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.6.
network
joomla CWE-79
4.3