Filtered by CWE-79
Total 41059 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-20058 1 Boltcms 1 Bolt 2024-11-21 6.1 Medium
Bolt 3.7.0, if Symfony Web Profiler is used, allows XSS because unsanitized search?search= input is shown on the _profiler page. NOTE: this is disputed because profiling was never intended for use in production. This is related to CVE-2018-12040
CVE-2019-20042 2 Debian, Wordpress 2 Debian Linux, Wordpress 2024-11-21 6.1 Medium
In wp-includes/formatting.php in WordPress 3.7 to 5.3.0, the function wp_targeted_link_rel() can be used in a particular way to result in a stored cross-site scripting (XSS) vulnerability. This has been patched in WordPress 5.3.1, along with all the previous WordPress versions from 3.7 to 5.3 via a minor release.
CVE-2019-20008 1 Archerysec 1 Archery 2024-11-21 5.4 Medium
In Archery before 1.3, inserting an XSS payload into a project name (either by creating a new project or editing an existing one) will result in stored XSS on the vulnerability-scan scheduling page.
CVE-2019-20003 1 Dicube 1 Easescreen Crystal 2024-11-21 6.1 Medium
Feldtech easescreen Crystal 9.0 Web-Services 9.0.1.16265 allows Stored XSS via the Debug-Log and Display-Log components. This could be exploited when an attacker sends an crafted string for FTP authentication.
CVE-2019-1583 1 Paloaltonetworks 1 Twistlock 2024-11-21 N/A
Escalation of privilege vulnerability in the Palo Alto Networks Twistlock console 19.07.358 and earlier allows a Twistlock user with Operator capabilities to escalate privileges to that of another user. Active interaction with an affected component is required for the payload to execute on the victim.
CVE-2019-1578 1 Paloaltonetworks 1 Minemeld 2024-11-21 N/A
Cross-site scripting vulnerability in Palo Alto Networks MineMeld version 0.9.60 and earlier may allow a remote attacker able to convince an authenticated MineMeld admin to type malicious input in the MineMeld UI could execute arbitrary JavaScript code in the admin’s browser.
CVE-2019-1574 1 Paloaltonetworks 1 Expedition Migration Tool 2024-11-21 N/A
Cross-site scripting (XSS) vulnerability in Palo Alto Networks Expedition Migration tool 1.1.12 and earlier may allow an authenticated attacker to run arbitrary JavaScript or HTML in the Devices View.
CVE-2019-1571 1 Paloaltonetworks 1 Expedition 2024-11-21 N/A
The Expedition Migration tool 1.1.8 and earlier may allow an authenticated attacker to run arbitrary JavaScript or HTML in the RADIUS server settings.
CVE-2019-1570 1 Paloaltonetworks 1 Expedition 2024-11-21 N/A
The Expedition Migration tool 1.1.8 and earlier may allow an authenticated attacker to run arbitrary JavaScript or HTML in the LDAP server settings.
CVE-2019-1569 1 Paloaltonetworks 1 Expedition 2024-11-21 N/A
The Expedition Migration tool 1.1.8 and earlier may allow an authenticated attacker to run arbitrary JavaScript or HTML in the User Mapping Settings for account name of admin user.
CVE-2019-1568 1 Paloaltonetworks 1 Demisto 2024-11-21 N/A
Cross-site scripting (XSS) vulnerability in Palo Alto Networks Demisto 4.5 build 40249 may allow an unauthenticated attacker to run arbitrary JavaScript or HTML.
CVE-2019-1567 1 Paloaltonetworks 1 Expedition Migration Tool 2024-11-21 N/A
The Expedition Migration tool 1.1.6 and earlier may allow an authenticated attacker to run arbitrary JavaScript or HTML in the User Mapping Settings.
CVE-2019-1566 1 Paloaltonetworks 1 Pan-os 2024-11-21 6.1 Medium
The PAN-OS management web interface in PAN-OS 7.1.21 and earlier, PAN-OS 8.0.14 and earlier, and PAN-OS 8.1.5 and earlier, may allow an unauthenticated attacker to inject arbitrary JavaScript or HTML.
CVE-2019-1565 1 Paloaltonetworks 1 Pan-os 2024-11-21 N/A
The PAN-OS external dynamics lists in PAN-OS 7.1.21 and earlier, PAN-OS 8.0.14 and earlier, and PAN-OS 8.1.5 and earlier, may allow an attacker that is authenticated in Next Generation Firewall with write privileges to External Dynamic List configuration to inject arbitrary JavaScript or HTML.
CVE-2019-1375 1 Microsoft 1 Dynamics 365 2024-11-21 5.4 Medium
A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not properly sanitize a specially crafted web request to an affected Dynamics server, aka 'Microsoft Dynamics 365 (On-Premise) Cross Site Scripting Vulnerability'.
CVE-2019-1332 1 Microsoft 3 Power Bi Report Server, Sql Server 2017 Reporting Services, Sql Server 2019 Reporting Services 2024-11-21 6.1 Medium
A cross-site scripting (XSS) vulnerability exists when Microsoft SQL Server Reporting Services (SSRS) does not properly sanitize a specially-crafted web request to an affected SSRS server, aka 'Microsoft SQL Server Reporting Services XSS Vulnerability'.
CVE-2019-1329 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Foundation 2024-11-21 5.4 Medium
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1330.
CVE-2019-1328 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Foundation 2024-11-21 5.4 Medium
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'.
CVE-2019-1305 1 Microsoft 2 Azure Devops Server, Team Foundation Server 2024-11-21 5.4 Medium
A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server does not properly sanitize user provided input, aka 'Team Foundation Server Cross-site Scripting Vulnerability'.
CVE-2019-1273 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-11-21 5.4 Medium
A cross-site-scripting (XSS) vulnerability exists when Active Directory Federation Services (ADFS) does not properly sanitize certain error messages, aka 'Active Directory Federation Services XSS Vulnerability'.