Security
Headlines
HeadlinesLatestCVEs

Tag

#xss

CVE-2018-25045: Problem: autoescape not getting passed to urlize_quoted_links filter by dkliban · Pull Request #6191 · encode/django-rest-framework

Django REST framework (aka django-rest-framework) before 3.9.1 allows XSS because the default DRF Browsable API view templates disable autoescaping.

CVE
#xss#google#git#perl#auth
GHSA-xg72-6c83-ghh4: Microweber Stored Cross-site Scripting before v1.2.20

Microwerber prior to version 1.2.20 is vulnerable to stored Cross-site Scripting (XSS).

GHSA-cfcg-2qgr-v243: Microweber before 1.2.21 vulnerable to reflected XSS

Microweber prior to 1.2.21 is vulnerable to reflected cross-site scripting (XSS).

CVE-2017-20139: Offensive Security’s Exploit Database Archive

A vulnerability was found in Itech Movie Portal Script 7.36. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /show_news.php. The manipulation of the argument id with the input AND (SELECT 1222 FROM(SELECT COUNT(*),CONCAT(0x71786b7a71,(SELECT (ELT(1222=1222,1))),0x717a627871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) leads to sql injection (Error). The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

CVE-2022-33191: Testimonials

Authenticated (contributor or higher user role) Stored Cross-Site Scripting (XSS) vulnerability in Chinmoy Paul's Testimonials plugin <= 3.0.1 at WordPress.

CVE-2022-34650: Team

Multiple Authenticated (contributor or higher user role) Stored Cross-Site Scripting (XSS) vulnerabilities in wpWax Team plugin <= 1.2.6 at WordPress.

Open-Xchange App Suite 7.10.x Cross Site Scripting / Command Injection

Open-Xchange App Suite versions 7.10.6 and below suffer from OS command injection and cross site scripting vulnerabilities. One particular cross site scripting issue only affects versions 7.10.5 and below.

CVE-2022-2510: Security:Security Advisories/BSSA-2022-01 - BlueSpice Wiki

Cross-site Scripting (XSS) vulnerability in "Extension:ExtendedSearch" of Hallo Welt! GmbH BlueSpice allows attacker to inject arbitrary HTML (XSS) on page "Special:SearchCenter", using the search term in the URL.

CVE-2022-2511: Security:Security Advisories/BSSA-2022-02 - BlueSpice Wiki

Cross-site Scripting (XSS) vulnerability in the "commonuserinterface" component of BlueSpice allows an attacker to inject arbitrary HTML into a page using the title parameter of the call URL.

CVE-2022-2470: Cross-site Scripting (XSS) - Reflected in microweber

Cross-site Scripting (XSS) - Reflected in GitHub repository microweber/microweber prior to 1.2.21.