Vulnerabilities > Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

DATE CVE VULNERABILITY TITLE RISK
2019-03-21 CVE-2016-5819 Cross-site Scripting vulnerability in Moxa products
Moxa G3100V2 Series, editions prior to Version 2.8, and OnCell G3111/G3151/G3211/G3251 Series, editions prior to Version 1.7 allows a reflected cross-site scripting attack which may allow an attacker to execute arbitrary script code in the user’s browser within the trust relationship between their browser and the server.
network
moxa CWE-79
4.3
2019-03-17 CVE-2018-20806 Cross-site Scripting vulnerability in Phamm 0.6.8
Phamm (aka PHP LDAP Virtual Hosting Manager) 0.6.8 allows XSS via the login page (the /public/main.php action parameter).
network
phamm CWE-79
4.3
2019-03-15 CVE-2019-9834 Cross-site Scripting vulnerability in Netdata
The Netdata web application through 1.13.0 allows remote attackers to inject their own malicious HTML code into an imported snapshot, aka HTML Injection.
network
low complexity
netdata CWE-79
6.1
2019-03-15 CVE-2018-19394 Cross-site Scripting vulnerability in Cobham products
Cobham Satcom Sailor 800 and 900 devices contained persistent XSS, which required administrative access to exploit.
network
cobham CWE-79
3.5
2019-03-15 CVE-2018-19391 Cross-site Scripting vulnerability in Cobham products
Cobham Satcom Sailor 250 and 500 devices before 1.25 contained persistent XSS, which could be exploited by an unauthenticated threat actor via the /index.lua?pageID=Phone%20book name field.
network
cobham CWE-79
4.3
2019-03-14 CVE-2018-1984 Cross-site Scripting vulnerability in IBM Rational Team Concert
IBM Rational Team Concert 5.0 through 6.0.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2019-03-14 CVE-2018-1983 Cross-site Scripting vulnerability in IBM products
IBM Rational Team Concert 5.0 through 6.0.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2019-03-14 CVE-2018-1982 Cross-site Scripting vulnerability in IBM Rational Team Concert
IBM Rational Team Concert 5.0 through 6.0.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2019-03-14 CVE-2018-1952 Cross-site Scripting vulnerability in IBM products
IBM Jazz Foundation (IBM Rational Engineering Lifecycle Manager 5.0 through 6.0.6) is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2019-03-14 CVE-2018-1916 Cross-site Scripting vulnerability in IBM products
IBM Jazz Foundation (IBM Rational Engineering Lifecycle Manager 5.0 through 6.0.6) is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5