Vulnerabilities > Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

DATE CVE VULNERABILITY TITLE RISK
2017-08-29 CVE-2017-3152 Cross-site Scripting vulnerability in Apache Atlas 0.6.0/0.7.0
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to DOM XSS in the edit-tag functionality.
network
low complexity
apache CWE-79
6.1
2017-08-29 CVE-2017-3151 Cross-site Scripting vulnerability in Apache Atlas 0.6.0/0.7.0
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Stored Cross-Site Scripting in the edit-tag functionality.
network
low complexity
apache CWE-79
6.1
2017-08-29 CVE-2017-3150 Cross-site Scripting vulnerability in Apache Atlas 0.6.0/0.7.0
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating use cookies that could be accessible to client-side script.
network
low complexity
apache CWE-79
6.1
2017-08-29 CVE-2013-7433 Cross-site Scripting vulnerability in Mapsplugin Googlemaps 3.0
Cross-site scripting (XSS) vulnerability in the Googlemaps plugin before 3.1 for Joomla!.
network
low complexity
mapsplugin CWE-79
6.1
2017-08-29 CVE-2016-2979 Cross-site Scripting vulnerability in IBM Sametime
IBM Sametime Meeting Server 8.5.2 and 9.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-08-29 CVE-2016-2973 Cross-site Scripting vulnerability in IBM Sametime
IBM Sametime Media Services 8.5.2 and 9.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-08-29 CVE-2017-12856 Cross-site Scripting vulnerability in C.P.Sub Project C.P.Sub 5.2
Cross-site scripting (XSS) vulnerability in C.P.Sub 5.2 allows remote attackers to inject arbitrary web script or HTML via the keyword parameter to index.php.
4.3
2017-08-29 CVE-2015-6942 Cross-site Scripting vulnerability in Coremail XT 3.0
Cross-site scripting (XSS) vulnerability in Coremail XT3.0 allows remote attackers to inject arbitrary web script or HTML via a hyperlink in a document attachment.
network
coremail CWE-79
4.3
2017-08-29 CVE-2015-6588 Cross-site Scripting vulnerability in Modx Revolution
Cross-site scripting (XSS) vulnerability in login-fsp.html in MODX Revolution before 1.9.1 allows remote attackers to inject arbitrary web script or HTML via the QUERY_STRING.
network
modx CWE-79
4.3
2017-08-29 CVE-2017-2257 Cross-site Scripting vulnerability in Cybozu Garoon
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.5 allows an attacker to inject arbitrary web script or HTML via mail function.
network
cybozu CWE-79
4.3