Vulnerabilities > Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

DATE CVE VULNERABILITY TITLE RISK
2019-08-05 CVE-2019-14548 Cross-site Scripting vulnerability in Espocrm
An issue was discovered in EspoCRM before 5.6.9.
network
espocrm CWE-79
3.5
2019-08-05 CVE-2019-14547 Cross-site Scripting vulnerability in Espocrm
An issue was discovered in EspoCRM before 5.6.9.
network
espocrm CWE-79
3.5
2019-08-05 CVE-2019-14546 Cross-site Scripting vulnerability in Espocrm
An issue was discovered in EspoCRM before 5.6.9.
network
espocrm CWE-79
3.5
2019-08-05 CVE-2019-11198 Cross-site Scripting vulnerability in Sitecore CMS
Multiple cross-site scripting (XSS) vulnerabilities in Sitecore CMS 9.0.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) #300583 - List Manager Dashboard module, (2) #307638 - Campaign Creator module, (3) #316994 - Attributes field, (4) I#316995 - Icon Selection module, (5) #317000 - Latitude field, (6) #317000 - Longitude field, (7) #317017 - UploadPackage2.aspx module, (8) #317072 - Context menu, or (9) I#317073 - Insert from Template dialog.
network
sitecore CWE-79
4.3
2019-08-05 CVE-2017-18481 Cross-site Scripting vulnerability in Cpanel
cPanel before 62.0.4 allows stored XSS in the WHM Account Suspension List interface (SEC-211).
network
cpanel CWE-79
3.5
2019-08-05 CVE-2017-18473 Cross-site Scripting vulnerability in Cpanel
cPanel before 62.0.4 allows self XSS on the webmail Password and Security page (SEC-199).
network
cpanel CWE-79
3.5
2019-08-05 CVE-2017-18472 Cross-site Scripting vulnerability in Cpanel
cPanel before 62.0.4 allows reflected XSS in reset-password interfaces (SEC-198).
network
cpanel CWE-79
4.3
2019-08-05 CVE-2017-18471 Cross-site Scripting vulnerability in Cpanel
cPanel before 62.0.4 allows self XSS on the paper_lantern password-change screen (SEC-197).
network
cpanel CWE-79
3.5
2019-08-05 CVE-2016-10774 Cross-site Scripting vulnerability in Cpanel
cPanel before 60.0.25 allows self XSS in the tail_ea4_migration.cgi interface (SEC-172).
network
cpanel CWE-79
3.5
2019-08-05 CVE-2016-10767 Cross-site Scripting vulnerability in Cpanel
cPanel before 60.0.25 allows stored XSS in the WHM Repair Mailbox Permissions interface (SEC-159).
network
cpanel CWE-79
3.5