Vulnerabilities > Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

DATE CVE VULNERABILITY TITLE RISK
2017-08-29 CVE-2017-10840 Cross-site Scripting vulnerability in Webcalendar Project Webcalendar 1.2.7
Cross-site scripting vulnerability in WebCalendar 1.2.7 and earlier allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
4.3
2017-08-29 CVE-2017-10838 Cross-site Scripting vulnerability in Seopanel SEO Panel 3.3.1/3.4.0/3.5.0
Cross-site scripting vulnerability in SEO Panel prior to version 3.11.0 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
network
seopanel CWE-79
4.3
2017-08-29 CVE-2017-10837 Cross-site Scripting vulnerability in Backup-Guard Backup Guard
Cross-site scripting vulnerability in BackupGuard prior to version 1.1.47 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
4.3
2017-08-29 CVE-2016-9732 Cross-site Scripting vulnerability in IBM Curam Social Program Management
IBM Curam Social Program Management 6.0, 6.1, 6.2 and 7.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-08-28 CVE-2017-9979 Cross-site Scripting vulnerability in Osnexus Quantastor 4.3.0
On the OSNEXUS QuantaStor v4 virtual appliance before 4.3.1, if the REST call invoked does not exist, an error will be triggered containing the invalid method previously invoked.
network
low complexity
osnexus CWE-79
6.1
2017-08-28 CVE-2013-7430 Cross-site Scripting vulnerability in Mapsplugin Googlemaps 3.0
Cross-site scripting (XSS) vulnerability in the Googlemaps plugin before 3.1 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the xmlns parameter.
network
low complexity
mapsplugin CWE-79
6.1
2017-08-28 CVE-2015-3976 Cross-site Scripting vulnerability in GE products
Cross-site scripting (XSS) vulnerability in GE Multilink ML810/3000/3100 series switch 5.2.0 and earlier, and GE Multilink ML800/1200/1600/2400 4.2.1 and earlier.
network
ge CWE-79
3.5
2017-08-28 CVE-2015-2046 Cross-site Scripting vulnerability in Mantisbt
Cross-site scripting (XSS) vulnerability in MantisBT 1.2.13 and later before 1.2.20.
network
mantisbt CWE-79
4.3
2017-08-28 CVE-2015-1177 Cross-site Scripting vulnerability in Exponentcms Exponent CMS 2.3.2
Cross-site scripting (XSS) vulnerability in Exponent CMS 2.3.2.
4.3
2017-08-28 CVE-2015-0101 Cross-site Scripting vulnerability in IBM Business Process Manager
Cross-site scripting (XSS) vulnerability in IBM Business Process Manager Standard 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5; IBM Business Process Manager Express 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5; and IBM Business Process Manager Advanced 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5.
network
ibm CWE-79
4.3