Vulnerabilities > Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

DATE CVE VULNERABILITY TITLE RISK
2018-08-13 CVE-2018-13392 Cross-site Scripting vulnerability in Atlassian Fisheye
Several resources in Atlassian Fisheye and Crucible before version 4.6.0 allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in linked issue keys.
network
low complexity
atlassian CWE-79
6.1
2018-08-10 CVE-2018-14784 Cross-site Scripting vulnerability in Netcommwireless Nwl-25 Firmware 2.0.29.11
NetComm Wireless G LTE Light Industrial M2M Router (NWL-25) with firmware 2.0.29.11 and prior.
network
low complexity
netcommwireless CWE-79
6.1
2018-08-10 CVE-2018-15190 Cross-site Scripting vulnerability in Hotel Booking Script Project Hotel Booking Script 2.0.4
PHP Scripts Mall hotel-booking-script 2.0.4 allows XSS via the First Name, Last Name, or Address field.
network
low complexity
hotel-booking-script-project CWE-79
5.4
2018-08-10 CVE-2018-14837 Cross-site Scripting vulnerability in Wolfcms Wolf CMS 0.8.3.1
Wolf CMS 0.8.3.1 has XSS in the Snippets tab, as demonstrated by a ?/admin/snippet/edit/1 URI.
network
low complexity
wolfcms CWE-79
4.8
2018-08-10 CVE-2018-14503 Cross-site Scripting vulnerability in Coremail XT 3.0
Cross-site scripting (XSS) vulnerability in intervalCheck.jsp in Coremail XT 3.0 allows remote attackers to inject arbitrary web script or HTML via the sid parameter.
network
low complexity
coremail CWE-79
6.1
2018-08-10 CVE-2018-15189 Cross-site Scripting vulnerability in Advanced Real Estate Script Project Advanced Real Estate Script 4.0.9
PHP Scripts Mall advanced-real-estate-script has XSS via the Name field of a profile.
5.4
2018-08-09 CVE-2018-15184 Cross-site Scripting vulnerability in Naukri Clone Script Project Naukri Clone Script 3.0.4
PHP Scripts Mall Naukri / Shine / Jobsite Clone Script 3.0.4 has Stored XSS via the USERNAME field, a related issue to CVE-2018-6795.
network
low complexity
naukri-clone-script-project CWE-79
5.4
2018-08-09 CVE-2018-15183 Cross-site Scripting vulnerability in Myperfectresume / Jobhero / Resume Clone Script Project Myperfectresume / Jobhero / Resume Clone Script 2.0.6
PHP Scripts Mall Myperfectresume / JobHero / Resume Clone Script 2.0.6 has Stored XSS via the Full Name and Title fields.
6.1
2018-08-09 CVE-2018-15182 Cross-site Scripting vulnerability in CAR Rental Script Project CAR Rental Script 2.0.8
PHP Scripts Mall Car Rental Script 2.0.8 has XSS via the FirstName and LastName fields.
network
low complexity
car-rental-script-project CWE-79
5.4
2018-08-09 CVE-2018-15181 Cross-site Scripting vulnerability in JIO 4G Hotspot M2S Firmware
JioFi 4G Hotspot M2S devices allow attackers to cause a denial of service (secure configuration outage) via an XSS payload in the SSID name and Security Key fields.
network
low complexity
jio CWE-79
6.5