Vulnerabilities > Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

DATE CVE VULNERABILITY TITLE RISK
2019-03-13 CVE-2019-6600 Cross-site Scripting vulnerability in F5 products
In BIG-IP 14.0.0-14.0.0.2, 13.0.0-13.1.1.3, 12.1.0-12.1.3.7, 11.6.1-11.6.3.2, or 11.5.1-11.5.8, when remote authentication is enabled for administrative users and all external users are granted the "guest" role, unsanitized values can be reflected to the client via the login page.
network
low complexity
f5 CWE-79
6.1
2019-03-13 CVE-2019-6599 Cross-site Scripting vulnerability in F5 Big-Ip Access Policy Manager
In BIG-IP 11.6.1-11.6.3.2 or 11.5.1-11.5.8, or Enterprise Manager 3.1.1, improper escaping of values in an undisclosed page of the configuration utility may result with an improper handling on the JSON response when it is injected by a malicious script via a remote cross-site scripting (XSS) attack.
network
f5 CWE-79
4.3
2019-03-13 CVE-2019-9738 Cross-site Scripting vulnerability in Golangtc Gopher 2.0
jimmykuu Gopher 2.0 has DOM-based XSS via vectors involving the '<EMBED SRC="data:image/svg+xml' substring.
network
golangtc CWE-79
4.3
2019-03-13 CVE-2019-9737 Cross-site Scripting vulnerability in Ipandao Editor.Md 1.5.0
Editor.md 1.5.0 has DOM-based XSS via vectors involving the '<EMBED SRC="data:image/svg+xml' substring.
network
ipandao CWE-79
4.3
2019-03-13 CVE-2019-9736 Cross-site Scripting vulnerability in 1024Tools 1.0
DOM-based XSS exists in 1024Tools Markdown 1.0 via vectors involving the '<EMBED SRC="data:image/svg+xml' substring.
network
1024tools CWE-79
4.3
2019-03-12 CVE-2019-5925 Cross-site Scripting vulnerability in Dradisframework Dradis
Cross-site scripting vulnerability in Dradis Community Edition Dradis Community Edition v3.11 and earlier and Dradis Professional Edition v3.1.1 and earlier allow remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
3.5
2019-03-12 CVE-2019-0275 Cross-site Scripting vulnerability in SAP Netweaver Application Server Java
SAML 1.1 SSO Demo Application in SAP NetWeaver Java Application Server (J2EE-APPS), versions 7.10 to 7.11, 7.20, 7.30, 7.31, 7.40 and 7.50, does not sufficiently encode user-controlled inputs, which results in cross-site scripting (XSS) vulnerability.
network
sap CWE-79
3.5
2019-03-12 CVE-2019-0269 Cross-site Scripting vulnerability in SAP Businessobjects Business Intelligence 4.10/4.20
SAP BusinessObjects Business Intelligence Platform (BI Workspace), versions 4.10 and 4.20, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
network
sap CWE-79
3.5
2019-03-12 CVE-2019-9725 Cross-site Scripting vulnerability in Korenix products
The Web manager (aka Commander) on Korenix JetPort 5601 and 5601f devices has Persistent XSS via the Port Alias field under Serial Setting.
network
low complexity
korenix CWE-79
6.1
2019-03-12 CVE-2019-9558 Cross-site Scripting vulnerability in Mailtraq Webmail 2.17.7.3550
Mailtraq WebMail version 2.17.7.3550 has Persistent Cross Site Scripting (XSS) via the body of an e-mail message.
network
mailtraq CWE-79
4.3