Vulnerabilities > Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

DATE CVE VULNERABILITY TITLE RISK
2018-10-05 CVE-2018-0444 Cross-site Scripting vulnerability in Cisco Packaged Contact Center Enterprise 11.6(1)
A vulnerability in the web-based management interface of Cisco Packaged Contact Center Enterprise could allow an unauthenticated, remote attacker to conduct a stored XSS attack against a user of the interface.
network
cisco CWE-79
5.8
2018-10-05 CVE-2018-1812 Cross-site Scripting vulnerability in IBM Robotic Process Automation With Automation Anywhere 10.0
IBM Robotic Process Automation with Automation Anywhere Enterprise 10 is vulnerable to persistent cross-site scripting, caused by missing escaping of a database field.
network
ibm CWE-79
3.5
2018-10-05 CVE-2018-1795 Cross-site Scripting vulnerability in IBM Robotic Process Automation With Automation Anywhere 10.0
IBM Robotic Process Automation with Automation Anywhere Enterprise 10 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2018-10-05 CVE-2018-1686 Cross-site Scripting vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.6 through 7.6.3 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-10-04 CVE-2018-17849 Cross-site Scripting vulnerability in Naviwebs Navigate CMS 2.8
Navigate CMS 2.8 has Stored XSS via a navigate_upload.php (aka File Upload) request with a multipart/form-data JavaScript payload.
network
naviwebs CWE-79
3.5
2018-10-04 CVE-2018-16456 Cross-site Scripting vulnerability in PHPscriptsmall Website Seller Script 2.0.5
PHP Scripts Mall Website Seller Script 2.0.5 has XSS via a keyword.
network
low complexity
phpscriptsmall CWE-79
6.1
2018-10-04 CVE-2018-16455 Cross-site Scripting vulnerability in Marketplace Script Project Marketplace Script 1.0.1
PHP Scripts Mall Market Place Script 1.0.1 allows XSS via a keyword.
network
low complexity
marketplace-script-project CWE-79
6.1
2018-10-04 CVE-2018-16453 Cross-site Scripting vulnerability in Domain Lookup Script Project Domain Lookup Script 3.0.5
PHP Scripts Mall Domain Lookup Script 3.0.5 allows XSS in the search bar.
network
low complexity
domain-lookup-script-project CWE-79
6.1
2018-10-04 CVE-2018-16326 Cross-site Scripting vulnerability in PHPscriptsmall OLX Clone 3.42
PHP Scripts Mall Olx Clone 3.4.2 has XSS.
network
low complexity
phpscriptsmall CWE-79
6.1
2018-10-04 CVE-2018-17876 Cross-site Scripting vulnerability in Web-Feet Coaster CMS 5.5.0
A Stored XSS vulnerability has been discovered in the v5.5.0 version of the Coaster CMS product.
network
web-feet CWE-79
4.3