Vulnerabilities > Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

DATE CVE VULNERABILITY TITLE RISK
2019-02-26 CVE-2019-6595 Cross-site Scripting vulnerability in F5 Big-Ip Access Policy Manager
Cross-site scripting (XSS) vulnerability in F5 BIG-IP Access Policy Manager (APM) 11.5.x and 11.6.x Admin Web UI.
network
f5 CWE-79
4.3
2019-02-26 CVE-2019-9168 Cross-site Scripting vulnerability in Woocommerce
WooCommerce before 3.5.5 allows XSS via a Photoswipe caption.
4.3
2019-02-25 CVE-2019-9145 Cross-site Scripting vulnerability in Hsycms 1.1
An issue was discovered in Hsycms V1.1.
network
hsycms CWE-79
4.3
2019-02-25 CVE-2019-9142 Cross-site Scripting vulnerability in B3Log Symphony
An issue was discovered in b3log Symphony (aka Sym) before v3.4.7.
network
b3log CWE-79
4.3
2019-02-25 CVE-2018-20791 Cross-site Scripting vulnerability in Tecrail Responsive Filemanager 9.13.4
tecrail Responsive FileManager 9.13.4 allows XSS via a media file upload with an XSS payload in the name, because of mishandling of the media_preview action.
network
tecrail CWE-79
4.3
2019-02-25 CVE-2019-9110 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
XSS exists in WUZHI CMS 4.1.0 via index.php?m=content&f=postinfo&v=listing&set_iframe=[XSS] to coreframe/app/content/postinfo.php.
network
wuzhicms CWE-79
4.3
2019-02-25 CVE-2019-9109 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
XSS exists in WUZHI CMS 4.1.0 via index.php?m=message&f=message&v=add&username=[XSS] to coreframe/app/message/message.php.
network
wuzhicms CWE-79
4.3
2019-02-25 CVE-2019-9108 Cross-site Scripting vulnerability in Wuzhicms 4.1.0
XSS exists in WUZHI CMS 4.1.0 via index.php?m=core&f=map&v=baidumap&x=[XSS]&y=[XSS] to coreframe/app/core/map.php.
network
wuzhicms CWE-79
4.3
2019-02-25 CVE-2019-9107 Cross-site Scripting vulnerability in Wuzhicms Wuzhi CMS 4.1.0
XSS exists in WUZHI CMS 4.1.0 via index.php?m=attachment&f=imagecut&v=init&imgurl=[XSS] to coreframe/app/attachment/imagecut.php.
network
wuzhicms CWE-79
4.3
2019-02-24 CVE-2019-9078 Cross-site Scripting vulnerability in Zzcms 2019
zzcms 2019 has XSS via an arbitrary user/ask.php?do=modify parameter because inc/stopsqlin.php does not block a mixed-case string such as sCrIpT.
network
zzcms CWE-79
3.5