Lucene search

K

Web To Page Security Vulnerabilities

cve
cve

CVE-2013-4225

The RESTful Web Services (restws) module 7.x-1.x before 7.x-1.4 and 7.x-2.x before 7.x-2.1 for Drupal does not properly restrict access to entity write operations, which makes it easier for remote authenticated users with the "access resource node" and "create page content" permissions (or...

8.8CVSS

7.8AI Score

0.005EPSS

2020-02-11 09:15 PM
54
cve
cve

CVE-2020-7222

An issue was discovered in Amcrest Web Server 2.520.AC00.18.R 2017-06-29 WEB 3.2.1.453504. The login page responds with JavaScript when one tries to authenticate. An attacker who changes the result parameter (to true) in this JavaScript code can bypass authentication and achieve limited privileges....

5.3CVSS

5.5AI Score

0.001EPSS

2020-01-18 12:15 AM
133
cve
cve

CVE-2019-16154

An improper neutralization of input during web page generation in FortiAuthenticator WEB UI 6.0.0 may allow an unauthenticated user to perform a cross-site scripting attack (XSS) via a parameter of the logon...

6.1CVSS

5.9AI Score

0.001EPSS

2020-01-07 07:15 PM
72
cve
cve

CVE-2019-15298

A problem was found in Centreon Web through 19.04.3. An authenticated command injection is present in the page include/configuration/configObject/traps-mibs/formMibs.php. This page is called from the Centreon administration interface. This is the mibs management feature that contains a file filing....

8.8CVSS

8.8AI Score

0.043EPSS

2019-11-27 02:15 PM
26
cve
cve

CVE-2019-15300

A problem was found in Centreon Web through 19.04.3. An authenticated SQL injection is present in the page include/Administration/parameters/ldap/xml/ldap_host.php. The arId parameter is not properly filtered before being passed to the SQL...

8.8CVSS

8.8AI Score

0.003EPSS

2019-11-27 02:15 PM
19
cve
cve

CVE-2019-3639

Clickjack vulnerability in Adminstrator web console in McAfee Web Gateway (MWG) 7.8.2.x prior to 7.8.2.12 allows remote attackers to conduct clickjacking attacks via a crafted web page that contains an iframe via does not send an X-Frame-Options HTTP...

7.1CVSS

6.7AI Score

0.004EPSS

2019-08-14 05:15 PM
25
cve
cve

CVE-2019-8978

An improper authentication vulnerability can be exploited through a race condition that occurs in Ellucian Banner Web Tailor 8.8.3, 8.8.4, and 8.9 and Banner Enterprise Identity Services 8.3, 8.3.1, 8.3.2, and 8.4, in conjunction with SSO Manager. This vulnerability allows remote attackers to...

8.1CVSS

7.9AI Score

0.014EPSS

2019-05-14 07:29 PM
28
2
cve
cve

CVE-2018-8913

Missing custom error page vulnerability in Synology Web Station before 2.1.3-0139 allows remote attackers to conduct phishing attacks via a crafted...

7.1CVSS

6.1AI Score

0.001EPSS

2019-04-01 03:29 PM
28
cve
cve

CVE-2019-2438

Vulnerability in the Oracle Web Cache component of Oracle Fusion Middleware (subcomponent: ESI/Partial Page Caching). The supported version that is affected is 11.1.1.9.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web...

6.9CVSS

6.9AI Score

0.001EPSS

2019-01-16 07:30 PM
22
cve
cve

CVE-2018-7810

An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 allowing an attacker to craft a URL containing JavaScript that will be executed within the user's...

6.1CVSS

6.5AI Score

0.001EPSS

2018-11-30 07:29 PM
24
cve
cve

CVE-2018-7831

An Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 allowing an attacker to send a specially crafted URL to a currently authenticated web server user to execute a....

8.8CVSS

8.6AI Score

0.001EPSS

2018-11-30 07:29 PM
22
cve
cve

CVE-2016-3020

IBM Security Access Manager for Web 7.0.0, 8.0.0, and 9.0.0 could allow a remote attacker to bypass security restrictions, caused by improper content validation. By persuading a victim to open specially-crafted content, an attacker could exploit this vulnerability to bypass validation and load a...

5.5CVSS

5.4AI Score

0.002EPSS

2017-02-07 04:59 PM
15
cve
cve

CVE-2016-9554

The Sophos Web Appliance Remote / Secure Web Gateway server (version 4.2.1.3) is vulnerable to a Remote Command Injection vulnerability in its web administrative interface. These vulnerabilities occur in MgrDiagnosticTools.php (/controllers/MgrDiagnosticTools.php), in the component responsible for....

7.2CVSS

7.5AI Score

0.034EPSS

2017-01-28 12:59 PM
29
cve
cve

CVE-2014-3148

Cross-site scripting (XSS) vulnerability in libahttp/err.c in OkCupid OKWS (OK Web Server) allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to a non-existent page, which is not properly handled in a 404 error...

5.7AI Score

0.002EPSS

2015-08-31 06:59 PM
24
cve
cve

CVE-2015-0738

Cross-site scripting (XSS) vulnerability in the Web Tracking Report page on Cisco Web Security Appliance (WSA) devices 8.5.0-497 allows remote attackers to inject arbitrary web script or HTML via an unspecified field, aka Bug ID...

6AI Score

0.001EPSS

2015-05-17 01:59 AM
25
cve
cve

CVE-2015-2703

Multiple cross-site scripting (XSS) vulnerabilities in Websense TRITON AP-WEB before 8.0.0 and V-Series 7.7 appliances allow remote attackers to inject arbitrary web script or HTML via the (1) ws-userip in the ws-encdata parameter to cve-bin/moreBlockInfo.cgi in the Data Security block page or (2)....

5.8AI Score

0.007EPSS

2015-03-25 02:59 PM
27
cve
cve

CVE-2014-9711

Multiple cross-site scripting (XSS) vulnerabilities in the Investigative Reports in Websense TRITON AP-WEB before 8.0.0 and Web Security and Filter, Web Security Gateway, and Web Security Gateway Anywhere 7.8.3 before Hotfix 02 and 7.8.4 before Hotfix 01 allow remote attackers to inject arbitrary.....

5.9AI Score

0.005EPSS

2015-03-25 02:59 PM
18
cve
cve

CVE-2014-9566

Multiple SQL injection vulnerabilities in the Manage Accounts page in the AccountManagement.asmx service in the Solarwinds Orion Platform 2015.1, as used in Network Performance Monitor (NPM) before 11.5, NetFlow Traffic Analyzer (NTA) before 4.1, Network Configuration Manager (NCM) before 7.3.2,...

8.1AI Score

0.963EPSS

2015-03-10 02:59 PM
28
cve
cve

CVE-2015-0623

Cross-site scripting (XSS) vulnerability in the Administrator report page on Cisco Web Security Appliance (WSA) devices allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID...

5.9AI Score

0.003EPSS

2015-02-19 12:59 AM
23
cve
cve

CVE-2014-6196

Cross-site scripting (XSS) vulnerability in IBM Web Experience Factory (WEF) 6.1.5 through 8.5.0.1, as used in WebSphere Dashboard Framework (WDF) and Lotus Widget Factory (LWF), allows remote attackers to inject arbitrary web script or HTML by leveraging a Dojo builder error in an unspecified...

5.8AI Score

0.003EPSS

2014-11-26 02:59 AM
14
cve
cve

CVE-2014-1813

Microsoft Web Applications 2010 SP1 and SP2 allows remote authenticated users to execute arbitrary code via crafted page content, aka "Web Applications Page Content...

7.3AI Score

0.02EPSS

2014-05-14 11:13 AM
39
cve
cve

CVE-2014-0251

Microsoft Windows SharePoint Services 3.0 SP3; SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013 Gold and SP1; SharePoint Foundation 2010 SP1 and SP2 and 2013 Gold and SP1; Project Server 2010 SP1 and SP2 and 2013 Gold and SP1; Web Applications 2010 SP1 and SP2; Office Web Apps Server 2013...

7.2AI Score

0.02EPSS

2014-05-14 11:13 AM
48
cve
cve

CVE-2013-1946

The RESTful Web Services (RESTWS) module 7.x-1.x before 7.x-1.3 and 7.x-2.x before 7.x-2.0-alpha5 for Drupal, when page caching is enabled and anonymous users are assigned RESTWS permissions, allows remote attackers to cause a denial of service via a GET request with an HTTP Accept header set to a....

6.8AI Score

0.01EPSS

2014-04-06 04:55 PM
18
cve
cve

CVE-2013-2642

Sophos Web Appliance before 3.7.8.2 allows (1) remote attackers to execute arbitrary commands via shell metacharacters in the client-ip parameter to the Block page, when using the user_workstation variable in a customized template, and remote authenticated users to execute arbitrary commands via...

7.3AI Score

0.012EPSS

2014-03-18 05:02 PM
27
cve
cve

CVE-2014-1456

Cross-site scripting (XSS) vulnerability in the login page in Open Web Analytics (OWA) before 1.5.6 allows remote attackers to inject arbitrary web script or HTML via the owa_user_id parameter to...

5.8AI Score

0.003EPSS

2014-03-01 12:01 AM
19
cve
cve

CVE-2014-1206

SQL injection vulnerability in the password reset page in Open Web Analytics (OWA) before 1.5.5 allows remote attackers to execute arbitrary SQL commands via the owa_email_address parameter in a base.passwordResetRequest action to...

8.4AI Score

0.006EPSS

2014-01-15 04:08 PM
52
cve
cve

CVE-2013-5059

Microsoft SharePoint Server 2010 SP1 and SP2 and 2013, and Office Web Apps 2013, allows remote attackers to execute arbitrary code via crafted page content, aka "SharePoint Page Content...

7.6AI Score

0.152EPSS

2013-12-11 12:55 AM
39
cve
cve

CVE-2013-3895

Microsoft SharePoint Server 2007 SP3 and 2010 SP1 and SP2 allows remote attackers to conduct clickjacking attacks via a crafted web page, aka "Parameter Injection...

6.7AI Score

0.165EPSS

2013-10-09 02:53 PM
108
cve
cve

CVE-2012-6506

Multiple cross-site scripting (XSS) vulnerabilities in the Zingiri Web Shop plugin 2.4.0 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) page parameter in zing.inc.php or (2) notes parameter in...

5.9AI Score

0.008EPSS

2013-01-24 01:55 AM
17
cve
cve

CVE-2013-0007

Microsoft XML Core Services (aka MSXML) 4.0, 5.0, and 6.0 does not properly parse XML content, which allows remote attackers to execute arbitrary code via a crafted web page, aka "MSXML XSLT...

7.5AI Score

0.935EPSS

2013-01-09 06:09 PM
126
cve
cve

CVE-2013-0006

Microsoft XML Core Services (aka MSXML) 3.0, 5.0, and 6.0 does not properly parse XML content, which allows remote attackers to execute arbitrary code via a crafted web page, aka "MSXML Integer Truncation...

7.5AI Score

0.953EPSS

2013-01-09 06:09 PM
63
cve
cve

CVE-2012-1856

The TabStrip ActiveX control in the Common Controls in MSCOMCTL.OCX in Microsoft Office 2003 SP3, Office 2003 Web Components SP3, Office 2007 SP2 and SP3, Office 2010 SP1, SQL Server 2000 SP4, SQL Server 2005 SP4, SQL Server 2008 SP2, SP3, R2, R2 SP1, and R2 SP2, Commerce Server 2002 SP4, Commerce....

7.9AI Score

0.924EPSS

2012-08-15 01:55 AM
1036
In Wild
1
cve
cve

CVE-2012-3422

The getFirstInTableInstance function in the IcedTea-Web plugin before 1.2.1 returns an uninitialized pointer when the instance_to_id_map hash is empty, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted web page, which causes an...

9.2AI Score

0.023EPSS

2012-08-07 09:55 PM
31
cve
cve

CVE-2011-2196

jboss-seam.jar in the JBoss Seam 2 framework 2.2.x and earlier, as distributed in Red Hat JBoss Enterprise SOA Platform 4.3.0.CP05 and 5.1.0; JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3.0, 4.3.0.CP09, and 5.1.1; and JBoss Enterprise Web Platform 5.1.1, does not properly...

7.4AI Score

0.013EPSS

2011-07-27 02:55 AM
32
cve
cve

CVE-2010-1113

Cross-site scripting (XSS) vulnerability in the forum page in Web Server Creator - Web Portal 0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors to...

5.8AI Score

0.002EPSS

2010-03-25 05:30 PM
37
cve
cve

CVE-2010-0357

Cross-site scripting (XSS) vulnerability in the Login page in IBM Lotus Web Content Management (WCM) 6.0.1.4, 6.0.1.5, and 6.0.1.6 before iFix 32; and 6.1.0.1 and 6.1.0.2 before iFix 24; for WebSphere Portal allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.003EPSS

2010-01-20 04:30 PM
16
cve
cve

CVE-2009-4529

InterVations NaviCOPA Web Server 3.0.1.2 and earlier allows remote attackers to obtain the source code for a web page via a trailing encoded space character in a URI, as demonstrated by /index.html%20 and /index.php%20...

6.7AI Score

0.115EPSS

2009-12-31 07:30 PM
23
cve
cve

CVE-2009-3646

InterVations NaviCOPA Web Server 3.01 allows remote attackers to obtain the source code for a web page via an HTTP request with the addition of ::$DATA after the HTML file...

6.7AI Score

0.033EPSS

2009-10-09 02:30 PM
21
cve
cve

CVE-2008-6250

SQL injection vulnerability in Comdev Web Blogger 4.1.3 and earlier allows remote attackers to execute arbitrary SQL commands via the arcmonth parameter to a blog...

8.7AI Score

0.001EPSS

2009-02-23 05:30 PM
30
cve
cve

CVE-2008-1283

Cross-site scripting (XSS) vulnerability in Neptune Web Server 3.0 allows remote attackers to inject arbitrary web script or HTML via the URI, which is not properly handled in the 404 error...

5.7AI Score

0.002EPSS

2008-03-11 12:44 AM
18
cve
cve

CVE-2008-0609

Directory traversal vulnerability in index.php in DivideConcept VHD Web Pack 2.0 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the page...

7.1AI Score

0.017EPSS

2008-02-06 12:00 PM
18
cve
cve

CVE-2007-6316

Cross-site scripting (XSS) vulnerability in BarracudaDrive Web Server before 3.8 allows remote attackers to inject arbitrary web script or HTML via the URI path in an HTTP GET request, which is activated by administrators viewing log files via the Trace...

5.7AI Score

0.004EPSS

2007-12-12 12:46 AM
16
cve
cve

CVE-2007-6312

Cross-site scripting (XSS) vulnerability in the logon page in Web Reporting Tools portal in Websense Enterprise and Web Security Suite 6.3 allows remote attackers to inject arbitrary web script or HTML via the username...

5.7AI Score

0.003EPSS

2007-12-11 09:46 PM
30
cve
cve

CVE-2004-2755

Cross-site scripting (XSS) vulnerability in Symantec Web Security 2.5, 3.0.0, and 3.0.1 before build 62 allows remote attackers to inject arbitrary web script or HTML via the query string in blocked URLs that are listed in (1) error or (2) block page...

6AI Score

0.019EPSS

2007-11-15 11:00 PM
20
cve
cve

CVE-2007-5809

Cross-site scripting (XSS) vulnerability in Hitachi Web Server 01-00 through 03-10, as used by certain Cosminexus products, allows remote attackers to inject arbitrary web script or HTML via unspecified HTTP requests that trigger creation of a server-status...

5.7AI Score

0.002EPSS

2007-11-05 05:46 PM
12
cve
cve

CVE-2003-1522

Cross-site scripting (XSS) vulnerability in PSCS VPOP3 Web Mail server 2.0e and 2.0f allows remote attackers to inject arbitrary web script or HTML via the redirect parameter to the admin/index.html...

6AI Score

0.002EPSS

2007-10-25 07:00 PM
16
cve
cve

CVE-2007-3553

Cross-site scripting (XSS) vulnerability in Rapid Install Web Server in Oracle Application Server 11i allows remote attackers to inject arbitrary web script or HTML via a URL to the "Secondary Login Page", as demonstrated using (1) pls/ and (2) pls/MSBEP004/. NOTE: the provenance of this...

7.5AI Score

0.012EPSS

2007-07-03 09:30 PM
21
cve
cve

CVE-2007-2887

Cross-site scripting (XSS) vulnerability in index.php in Web Icerik Yonetim Sistemi (WIYS) 1.0 allows remote attackers to inject arbitrary web script or HTML via the No parameter in the Sayfa...

5.7AI Score

0.005EPSS

2007-05-30 01:30 AM
17
cve
cve

CVE-2007-2377

The Getahead Direct Web Remoting (DWR) framework 1.1.4 exchanges data using JavaScript Object Notation (JSON) without an associated protection scheme, which allows remote attackers to obtain the data via a web page that retrieves the data through a URL in the SRC attribute of a SCRIPT element and.....

7.3AI Score

0.006EPSS

2007-04-30 11:19 PM
24
cve
cve

CVE-2007-2378

The Google Web Toolkit (GWT) framework exchanges data using JavaScript Object Notation (JSON) without an associated protection scheme, which allows remote attackers to obtain the data via a web page that retrieves the data through a URL in the SRC attribute of a SCRIPT element and captures the...

6.5AI Score

0.002EPSS

2007-04-30 11:19 PM
40
Total number of security vulnerabilities115