Vulnerabilities > Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

DATE CVE VULNERABILITY TITLE RISK
2024-02-14 CVE-2023-48986 Cross-site Scripting vulnerability in Cusg Content Management System
Cross Site Scripting (XSS) vulnerability in CU Solutions Group (CUSG) Content Management System (CMS) before v.7.75 allows a remote attacker to execute arbitrary code, escalate privileges, and obtain sensitive information via a crafted script to the users.php component.
network
low complexity
cusg CWE-79
6.1
2024-02-13 CVE-2024-21389 Cross-site Scripting vulnerability in Microsoft Dynamics 365
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
network
low complexity
microsoft CWE-79
7.6
2024-02-13 CVE-2024-21393 Cross-site Scripting vulnerability in Microsoft Dynamics 365
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
network
low complexity
microsoft CWE-79
7.6
2024-02-13 CVE-2024-21395 Cross-site Scripting vulnerability in Microsoft Dynamics 365
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
network
low complexity
microsoft CWE-79
8.2
2024-02-12 CVE-2024-0169 Cross-site Scripting vulnerability in Dell Unity Operating Environment 5.0.7.0.5.008/5.2.0.0.5.173/5.3.0.0.5.120
Dell Unity, versions prior to 5.4, contains a cross-site scripting (XSS) vulnerability.
network
low complexity
dell CWE-79
5.4
2024-02-12 CVE-2024-22230 Cross-site Scripting vulnerability in Dell Unity Operating Environment 5.0.7.0.5.008/5.2.0.0.5.173/5.3.0.0.5.120
Dell Unity, versions prior to 5.4, contains a Cross-site scripting vulnerability.
network
low complexity
dell CWE-79
5.4
2024-02-12 CVE-2023-47526 Cross-site Scripting vulnerability in Ays-Pro Chartify 2.0.6
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Chart Builder Team Chartify – WordPress Chart Plugin allows Stored XSS.This issue affects Chartify – WordPress Chart Plugin: from n/a through 2.0.6.
network
low complexity
ays-pro CWE-79
4.8
2024-02-12 CVE-2023-50875 Cross-site Scripting vulnerability in Automattic Sensei LMS
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic Sensei LMS – Online Courses, Quizzes, & Learning allows Stored XSS.This issue affects Sensei LMS – Online Courses, Quizzes, & Learning: from n/a through 4.17.0.
network
low complexity
automattic CWE-79
5.4
2024-02-12 CVE-2024-24927 Cross-site Scripting vulnerability in Unitedthemes Brooklyn
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in UnitedThemes Brooklyn | Creative Multi-Purpose Responsive WordPress Theme allows Reflected XSS.This issue affects Brooklyn | Creative Multi-Purpose Responsive WordPress Theme: from n/a through 4.9.7.6.
network
low complexity
unitedthemes CWE-79
6.1
2024-02-12 CVE-2024-24928 Cross-site Scripting vulnerability in Content Cards Project Content Cards
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Arunas Liuiza Content Cards allows Stored XSS.This issue affects Content Cards: from n/a through 0.9.7.
network
low complexity
content-cards-project CWE-79
5.4