Vulnerabilities > Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

DATE CVE VULNERABILITY TITLE RISK
2019-03-12 CVE-2019-9557 Cross-site Scripting vulnerability in Codecrafters Ability Mail Server 4.2.6
Ability Mail Server 4.2.6 has Persistent Cross Site Scripting (XSS) via the body e-mail body.
4.3
2019-03-12 CVE-2019-9714 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.4.
network
joomla CWE-79
4.3
2019-03-12 CVE-2019-9712 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.4.
network
joomla CWE-79
4.3
2019-03-12 CVE-2019-9711 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.4.
network
joomla CWE-79
4.3
2019-03-12 CVE-2019-9644 Cross-site Scripting vulnerability in Jupyter Notebook
An XSSI (cross-site inclusion) vulnerability in Jupyter Notebook before 5.7.6 allows inclusion of resources on malicious pages when visited by users who are authenticated with a Jupyter server.
network
low complexity
jupyter CWE-79
5.4
2019-03-11 CVE-2019-1707 Cross-site Scripting vulnerability in Cisco DNA Center
A vulnerability in the web-based management interface of Cisco DNA Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
3.5
2019-03-11 CVE-2019-1702 Cross-site Scripting vulnerability in Cisco Enterprise Chat and Email 11.6(1)
Multiple vulnerabilities in the web-based management interface of Cisco Enterprise Chat and Email could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected software.
network
cisco CWE-79
4.3
2019-03-11 CVE-2019-9661 Cross-site Scripting vulnerability in Yzmcms 5.2
Stored XSS exists in YzmCMS 5.2 via the admin/system_manage/user_config_edit.html "value" parameter,
network
yzmcms CWE-79
3.5
2019-03-11 CVE-2019-9660 Cross-site Scripting vulnerability in Yzmcms 5.2
Stored XSS exists in YzmCMS 5.2 via the admin/category/edit.html "catname" parameter.
network
yzmcms CWE-79
3.5
2019-03-11 CVE-2019-9650 Cross-site Scripting vulnerability in Upcoming Events Project Upcoming Events 1.32
An XSS issue was discovered in upcoming_events.php in the Upcoming Events plugin before 1.33 for MyBB via a crafted name for an event.
4.3