Vulnerabilities > Epesi

DATE CVE VULNERABILITY TITLE RISK
2017-06-14 CVE-2017-9624 Cross-site Scripting vulnerability in Epesi
Multiple cross-site scripting (XSS) vulnerabilities in Telaxus/EPESI 1.8.2 and earlier allow remote attackers to inject arbitrary web script or HTML via crafted currency decimal-sign data.
network
epesi CWE-79
4.3
2017-06-14 CVE-2017-9623 Cross-site Scripting vulnerability in Epesi
Multiple cross-site scripting (XSS) vulnerabilities in Telaxus/EPESI 1.8.2 and earlier allow remote attackers to inject arbitrary web script or HTML via crafted country data.
network
epesi CWE-79
4.3
2017-06-14 CVE-2017-9622 Cross-site Scripting vulnerability in Epesi
Multiple cross-site scripting (XSS) vulnerabilities in Telaxus/EPESI 1.8.2 and earlier allow remote attackers to inject arbitrary web script or HTML via crafted common data.
network
epesi CWE-79
4.3
2017-06-14 CVE-2017-9621 Cross-site Scripting vulnerability in Epesi
Cross-site scripting (XSS) vulnerability in modules/Base/Lang/Administrator/update_translation.php in EPESI in Telaxus/EPESI 1.8.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) original or (2) new parameter.
network
epesi CWE-79
4.3
2017-06-02 CVE-2017-9366 Cross-site Scripting vulnerability in Epesi
Telaxus EPESI 1.8.2 and earlier has a Stored Cross-site Scripting (XSS) vulnerability in modules/Base/Dashboard/Dashboard_0.php, which allows remote attackers to inject arbitrary web script or HTML via a crafted tab_name parameter.
network
epesi CWE-79
3.5
2017-06-01 CVE-2017-9331 Cross-site Scripting vulnerability in Epesi
The Agenda component in Telaxus EPESI 1.8.2 and earlier has a Stored Cross-site Scripting (XSS) vulnerability in modules/Utils/RecordBrowser/RecordBrowserCommon_0.php, which allows remote attackers to inject arbitrary web script or HTML via a crafted meeting description parameter.
network
epesi CWE-79
3.5
2017-03-05 CVE-2017-6491 Cross-site Scripting vulnerability in Epesi 1.8.1.1
Multiple Cross-Site Scripting (XSS) issues were discovered in EPESI 1.8.1.1.
network
epesi CWE-79
4.3
2017-03-05 CVE-2017-6490 Cross-site Scripting vulnerability in Epesi 1.8.1.1
Multiple Cross-Site Scripting (XSS) issues were discovered in EPESI 1.8.1.1.
network
epesi CWE-79
4.3
2017-03-05 CVE-2017-6489 Cross-site Scripting vulnerability in Epesi 1.8.1.1
Multiple Cross-Site Scripting (XSS) issues were discovered in EPESI 1.8.1.1.
network
epesi CWE-79
4.3
2017-03-05 CVE-2017-6488 Cross-site Scripting vulnerability in Epesi 1.8.1.1
Multiple Cross-Site Scripting (XSS) issues were discovered in EPESI 1.8.1.1.
network
epesi CWE-79
4.3