Latest CVE Feed
-
4.3
MEDIUMCVE-2013-6674
Cross-site scripting (XSS) vulnerability in Mozilla Thunderbird 17.x through 17.0.8, Thunderbird ESR 17.x through 17.0.10, and SeaMonkey before 2.20 allows user-assisted remote attackers to inject arbitrary web script or HTML via an e-mail message contain... Read more
- Published: Feb. 17, 2014
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2006-2639
Cross-site scripting (XSS) vulnerability in the input forms in prattmic and Master5006 PHPSimpleChoose 0.3 allows remote attackers to inject arbitrary web script or HTML via a javascript URI in the SRC attribute of an IMG element.... Read more
Affected Products : phpsimplechoose- Published: May. 30, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-2642
** UNVERIFIABLE ** NOTE: this issue does not contain any verifiable or actionable details. Cross-site scripting (XSS) vulnerability in Marco M. F. De Santis Php-residence 0.6 and earlier allows remote attackers to inject arbitrary web script or HTML via... Read more
Affected Products : php-residence- Published: May. 30, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-2882
Multiple cross-site scripting (XSS) vulnerabilities submit.asp in ASPScriptz Guest Book 2.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) GBOOK_UNAME, (2) GBOOK_EMAIL, (3) GBOOK_CITY, (4) GBOOK_COU, (5) GBOOK_WWW, a... Read more
Affected Products : aspscriptz_guest_book- Published: Jun. 07, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2010-0172
toolkit/components/passwordmgr/src/nsLoginManagerPrompter.js in the asynchronous Authorization Prompt implementation in Mozilla Firefox 3.6 before 3.6.2 does not properly handle concurrent authorization requests from multiple web sites, which might allow ... Read more
Affected Products : firefox- Published: Mar. 25, 2010
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2006-2892
Cross-site scripting (XSS) vulnerability in index.php in GANTTy 1.0.3 allows remote attackers to inject arbitrary HTML and web script via the message parameter in a login action.... Read more
Affected Products : gantty- Published: Jun. 07, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-2873
Cross-site scripting (XSS) vulnerability in hava.asp in Enigma Haber 4.2 allows remote attackers to inject arbitrary web script or HTML via the il parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third ... Read more
Affected Products : enigma_haber- Published: Jun. 06, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2023-39286
A vulnerability in the Connect Mobility Router component of Mitel MiVoice Connect through 9.6.2304.102 could allow an unauthenticated attacker to perform a Cross Site Request Forgery (CSRF) attack due to insufficient request validation. A successful explo... Read more
Affected Products : connect_mobility_router- Published: Sep. 14, 2023
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2010-0044
PubSub in Apple Safari before 4.0.5 does not properly implement use of the Accept Cookies preference to block cookies, which makes it easier for remote web servers to track users by setting a cookie in a (1) RSS or (2) Atom feed.... Read more
Affected Products : safari- Published: Mar. 15, 2010
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2006-2837
Cross-site scripting (XSS) vulnerability in Techno Dreams Guest Book allows remote attackers to inject arbitrary web script or HTML via certain comment fields in the "Sign Our GuestBook" page, probably the x_Comments parameter to guestbookadd.asp.... Read more
Affected Products : techno_dreams_guest_book- Published: Jun. 06, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2009-5031
ModSecurity before 2.5.11 treats request parameter values containing single quotes as files, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting (XSS) attacks via a single quote in a request param... Read more
- Published: Jul. 22, 2012
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2006-2816
Multiple cross-site scripting (XSS) vulnerabilities in index.php in coolphp magazine allow remote attackers to inject arbitrary web script or HTML via the (1) op and (2) nick parameters, and possibly the (3) 0000, (4) userinfo, (5) comp_der, (6) encuestas... Read more
Affected Products : coolphp_magazine- Published: Jun. 05, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2009-4377
The (1) SMB and (2) SMB2 dissectors in Wireshark 0.9.0 through 1.2.4 allow remote attackers to cause a denial of service (crash) via a crafted packet that triggers a NULL pointer dereference, as demonstrated by fuzz-2009-12-07-11141.pcap.... Read more
Affected Products : wireshark- Published: Dec. 21, 2009
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2015-2702
Cross-site scripting (XSS) vulnerability in the Message Log in the Email Security Gateway in Websense TRITON AP-EMAIL before 8.0.0 and V-Series 7.7 appliances allows remote attackers to inject arbitrary web script or HTML via the sender address in an emai... Read more
- Published: Mar. 25, 2015
- Modified: Apr. 12, 2025
-
4.3
MEDIUMCVE-2009-1724
Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 4.0.2, as used on iPhone OS before 3.1, iPhone OS before 3.1.1 for iPod touch, and other platforms, allows remote attackers to inject arbitrary web script or HTML via vectors relate... Read more
- Published: Jul. 09, 2009
- Modified: Apr. 09, 2025
-
4.3
MEDIUMCVE-2013-6780
Cross-site scripting (XSS) vulnerability in uploader.swf in the Uploader component in Yahoo! YUI 2.5.0 through 2.9.0 allows remote attackers to inject arbitrary web script or HTML via the allowedDomain parameter.... Read more
Affected Products : yui- Published: Nov. 13, 2013
- Modified: Apr. 11, 2025
-
4.3
MEDIUMCVE-2006-2663
Multiple cross-site scripting (XSS) vulnerabilities in iFlance 1.1 allow remote attackers to inject arbitrary web script or HTML via certain inputs to (1) acc_verify.php or (2) project.php.... Read more
Affected Products : iflance- Published: May. 30, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-2764
Cross-site scripting (XSS) vulnerability in GuestbookXL 1.3 allows remote attackers to inject arbitrary web script or HTML via a javascript URI in an IMG tag in a comment field to (1) guestwrite.php or (2) guestbook.php.... Read more
Affected Products : guestbookxl- Published: Jun. 02, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2006-2757
Cross-site scripting (XSS) vulnerability in Chipmunk guestbook allows remote attackers to inject arbitrary web script or HTML via the (1) start parameter in (a) index.php; (2) forumID parameter in index.php, (b) newtopic.php, and (c) reply.php; and (3) ID... Read more
Affected Products : chipmunk_guestbook- Published: Jun. 02, 2006
- Modified: Apr. 03, 2025
-
4.3
MEDIUMCVE-2009-3047
Opera before 10.00, when a collapsed address bar is used, does not properly update the domain name from the previously visited site to the currently visited site, which might allow remote attackers to spoof URLs.... Read more
Affected Products : opera_browser- Published: Sep. 02, 2009
- Modified: Apr. 09, 2025