Vulnerabilities > Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

DATE CVE VULNERABILITY TITLE RISK
2018-09-26 CVE-2018-1610 Cross-site Scripting vulnerability in IBM Rational Doors Next Generation
IBM Rational DOORS Next Generation 5.0 through 5.0.2 and 6.0 through 6.0.6 are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-09-25 CVE-2018-1659 Cross-site Scripting vulnerability in IBM Rational Engineering Lifecycle Manager
IBM Rational Engineering Lifecycle Manager 5.0 through 5.02 and 6.0 through 6.0.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-09-25 CVE-2018-1560 Cross-site Scripting vulnerability in IBM Rational Engineering Lifecycle Manager
IBM Rational Engineering Lifecycle Manager 5.0 through 5.02 and 6.0 through 6.0.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-09-25 CVE-2018-6051 Cross-site Scripting vulnerability in multiple products
XSS Auditor in Google Chrome prior to 64.0.3282.119, did not ensure the reporting URL was in the same origin as the page it was on, which allowed a remote attacker to obtain referrer details via a crafted HTML page.
network
low complexity
google debian redhat CWE-79
4.3
2018-09-24 CVE-2018-6682 Cross-site Scripting vulnerability in Mcafee True KEY 4.0.0.0
Cross Site Scripting Exposure in McAfee True Key (TK) 4.0.0.0 and earlier allows local users to expose confidential data via a crafted web site.
network
low complexity
mcafee CWE-79
6.1
2018-09-23 CVE-2018-17369 Cross-site Scripting vulnerability in Springboot Authority Project Springboot Authority 20170306
An issue was discovered in springboot_authority through 2017-03-06.
3.5
2018-09-23 CVE-2018-17361 Cross-site Scripting vulnerability in Weaselcms Project Weaselcms 0.3.6
Multiple XSS vulnerabilities in WeaselCMS v0.3.6 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php because $_SERVER['PHP_SELF'] is mishandled.
4.3
2018-09-22 CVE-2018-17322 Cross-site Scripting vulnerability in Yunucms 1.1.4
Cross-site scripting (XSS) vulnerability in index.php/index/category/index in YUNUCMS 1.1.4 allows remote attackers to inject arbitrary web script or HTML via the area parameter.
network
yunucms CWE-79
4.3
2018-09-22 CVE-2018-17321 Cross-site Scripting vulnerability in Seacms 6.64
An issue was discovered in SeaCMS 6.64.
network
seacms CWE-79
4.3
2018-09-21 CVE-2018-14890 Cross-site Scripting vulnerability in Vectra Cognito
Vectra Networks Cognito Brain and Sensor before 4.2 contains a cross-site scripting (XSS) vulnerability in the Web Management Console.
network
vectra CWE-79
3.5