Category: CGI abuses : XSS

Search for a vulnerability:

ID # Risk Test Title
1.3.6.1.4.1.25623.1.0.60165MediumWordpress Cross-Site Scripting in wp-admin/edit.php
1.3.6.1.4.1.25623.1.0.60164MediumWordpress Multiple Cross-Site Scripting Vulnerabilities(2)
1.3.6.1.4.1.25623.1.0.60121HigheggBlog <= 3.1.0 Multiple XSS vulnerabilities
1.3.6.1.4.1.25623.1.0.57990MediumMyCalendar Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.56995MediumCMSimple Index.PHP Search Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.56977MediumHosting Controller Error page XSS
1.3.6.1.4.1.25623.1.0.56969MediumDokuWiki Mediamanager Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.56903MediumArGoSoft Mail Server Pro Webmail Cross Site Scripting
1.3.6.1.4.1.25623.1.0.56894MediumvBulletin Image Upload HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.56893MediumVBulletin Event Title HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.56892MediumVBulletin Profile.PHP Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.56884MediumvBulletin Showthread.PHP Input Validation
1.3.6.1.4.1.25623.1.0.56883MediumVBulletin Profile.PHP Email Field HTML Injection
1.3.6.1.4.1.25623.1.0.56882MediumvBulletin Vbugs.PHP Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.56880MediumRunCMS < 1.3b Bigshow.PHP Cross Site Scripting
1.3.6.1.4.1.25623.1.0.56879MediumRunCMS < 1.3b ratefile.php Cross Site Scripting
1.3.6.1.4.1.25623.1.0.56872MediumUBB.threads <= 6.5.3 Cross Site Scripting
1.3.6.1.4.1.25623.1.0.56844MediumPHPsysInfo File Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.56843MediumPHPsysInfo Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56757MediumE107 Website Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.56753MediumCubeCart Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.56752MediumCubeCart Multiple XSS vulnerabilities(3)
1.3.6.1.4.1.25623.1.0.56751MediumCubeCart Multiple XSS vulnerabilities(2)
1.3.6.1.4.1.25623.1.0.56749HighCuteNews Multiple Cross-Site Scripting Vulnerabilities(2)
1.3.6.1.4.1.25623.1.0.55471HighS9Y Serendipity Account Hijack Vulnerability
1.3.6.1.4.1.25623.1.0.55368HighCuteNews Multiple Cross-site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.55367MediumCuteNews show_archives.php Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.55364MediumCuteNews index.php Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.55337MediumphpBB2 Plus 1.52 Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.55301MediumDrupal Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.55296MediumphpBB <= 2.0.16 Nested BBCode cross site scripting
1.3.6.1.4.1.25623.1.0.55264MediumphpMyAdmin < 2.6.4-rc1 Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.52756MediumYaBB Remote UsersRecentPosts Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.52746MediumWordpress Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.52742HighWordpress Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.52735MediumS9Y Serendipity Exit.PHP HTTP Response Splitting
1.3.6.1.4.1.25623.1.0.52727MediumS9Y Serendipity Cross Site Scripting
1.3.6.1.4.1.25623.1.0.52117MediumKoobi CMS Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.52102MediumKayako ESupport Index.PHP Multiple XSS
1.3.6.1.4.1.25623.1.0.52079MediumCoppermine Photo Gallery X-Forwarded-For HTML Injection
1.3.6.1.4.1.25623.1.0.52071HighInvision Power Board Insecure Permissions
1.3.6.1.4.1.25623.1.0.52067HighInvision Power Board Multiple Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.52065HighInvision Power Board Pop Parameter Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.52062HighInvision Power Board SSI.PHP Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.52061HighInvision Power Board Potential IP Address Spoofing
1.3.6.1.4.1.25623.1.0.52060HighInvision Power Board Index.php Query XSS
1.3.6.1.4.1.25623.1.0.52059MediumInvision Power Board Referer Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.52048MediumComersus Comersus_Search_Item.ASP Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.52035HighProfitCode PayProCart Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.52019MediumComersus Cart Username Field HTML Injection
1.3.6.1.4.1.25623.1.0.52009HighphpMyAdmin Convcharset Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.51976HighphpMyAdmin Multiple Remote Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.51971HighPBLang Multiple Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.51970HighPaNews Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.51958HighArGoSoft Mail Server HTML Injection
1.3.6.1.4.1.25623.1.0.51953MediumPHP-Fusion Setuser.PHP HTML Injection
1.3.6.1.4.1.25623.1.0.51952MediumPHP-Fusion BBCode IMG Tag Script Injection
1.3.6.1.4.1.25623.1.0.51930HighSunShop Shopping cart cross site scripting
1.3.6.1.4.1.25623.1.0.51914MediumIcecast Status Display XSS Vulnerability
1.3.6.1.4.1.25623.1.0.51848HighGeeklog 1.3.7 XSS vulnerabilities
1.3.6.1.4.1.25623.1.0.51847HighGeeklog 1.3.5 XSS and script injection attacks
1.3.6.1.4.1.25623.1.0.51780HighSiteman priviledge escalation vulnerability
1.3.6.1.4.1.25623.1.0.51773HighphpBB cross site scripting
1.3.6.1.4.1.25623.1.0.51769HighphpBB search author xss
1.3.6.1.4.1.25623.1.0.51762MediumCubeCart Multiple XSS vulnerabilities
1.3.6.1.4.1.25623.1.0.51758MediumBiTBOARD cross site scripting vulnerability
1.3.6.1.4.1.25623.1.0.51754HighSiteman Multiple XSS vulnerabilities




© 1998-2024 E-Soft Inc. All rights reserved.