Filtered by CWE-79
Total 37785 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-20884 1 Cpanel 1 Cpanel 2024-11-21 N/A
cPanel before 74.0.0 allows stored XSS in the WHM File Restoration interface (SEC-367).
CVE-2018-20881 1 Cpanel 1 Cpanel 2024-11-21 N/A
cPanel before 74.0.8 allows self stored XSS on the Security Questions login page (SEC-446).
CVE-2018-20878 1 Cpanel 1 Cpanel 2024-11-21 N/A
cPanel before 74.0.8 allows stored XSS in WHM "File and Directory Restoration" interface (SEC-441).
CVE-2018-20877 1 Cpanel 1 Cpanel 2024-11-21 N/A
cPanel before 74.0.8 allows self XSS in WHM Style Upload interface (SEC-437).
CVE-2018-20876 1 Cpanel 1 Cpanel 2024-11-21 N/A
cPanel before 74.0.8 allows self XSS in the Site Software Moderation interface (SEC-434).
CVE-2018-20875 1 Cpanel 1 Cpanel 2024-11-21 N/A
cPanel before 74.0.8 allows self XSS in the WHM Security Questions interface (SEC-433).
CVE-2018-20874 1 Cpanel 1 Cpanel 2024-11-21 N/A
cPanel before 74.0.8 allows self XSS in the WHM "Create a New Account" interface (SEC-428).
CVE-2018-20868 1 Cpanel 1 Cpanel 2024-11-21 N/A
cPanel before 76.0.8 has Stored XSS in the WHM MultiPHP Manager interface (SEC-464).
CVE-2018-20866 1 Cpanel 1 Cpanel 2024-11-21 N/A
cPanel before 76.0.8 has Stored XSS in the WHM "Reset a DNS Zone" feature (SEC-461).
CVE-2018-20865 1 Cpanel 1 Cpanel 2024-11-21 N/A
cPanel before 76.0.8 has Self XSS in the WHM Additional Backup Destination field (SEC-459).
CVE-2018-20859 1 Edx 1 Edx-platform 2024-11-21 6.1 Medium
edx-platform before 2018-07-18 allows XSS via a response to a Chemical Equation advanced problem.
CVE-2018-20858 1 Edx 1 Recommender 2024-11-21 N/A
Recommender before 2018-07-18 allows XSS.
CVE-2018-20850 1 Stormshield 1 Stormshield Network Security 2024-11-21 N/A
Stormshield Network Security 2.0.0 through 2.13.0 and 3.0.0 through 3.7.1 has self-XSS in the command line interface of the SNS web server.
CVE-2018-20849 1 Arastta 1 Ecommerce 2024-11-21 N/A
Arastta eCommerce 1.6.2 is vulnerable to XSS via the PATH_INFO to the login/ URI.
CVE-2018-20848 1 Peel 1 Peel Shopping 2024-11-21 N/A
Advisto PEEL SHOPPING 9.0.0 has CSRF via en/achat/caddie_ajout.php and en/achat/caddie_affichage.php, as demonstrated by an XSS payload in the couleurId[0] parameter to the latter.
CVE-2018-20838 1 Magazine3 1 Amp For Wp 2024-11-21 N/A
ampforwp_save_steps_data in the AMP for WP plugin before 0.9.97.21 for WordPress allows stored XSS.
CVE-2018-20837 1 Typesettercms 1 Typesetter 2024-11-21 N/A
include/admin/Menu/Ajax.php in Typesetter 5.1 has index.php/Admin/Menu/Ajax?cmd=AddHidden title XSS.
CVE-2018-20827 1 Atlassian 1 Jira 2024-11-21 N/A
The activity stream gadget in Jira before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the country parameter.
CVE-2018-20824 1 Atlassian 1 Jira 2024-11-21 N/A
The WallboardServlet resource in Jira before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the cyclePeriod parameter.
CVE-2018-20816 1 Salesagility 1 Suitecrm 2024-11-21 N/A
An XSS combined with CSRF vulnerability discovered in SalesAgility SuiteCRM 7.x before 7.8.24 and 7.10.x before 7.10.11 leads to cookie stealing, aka session hijacking. This issue affects the "add dashboard pages" feature where users can receive a malicious attack through a phished URL, with script executed.