U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): XSS
  • Search Type: Search All
There are 7,409 matching records.
Displaying matches 241 through 260.
Vuln ID Summary CVSS Severity
CVE-2024-31103

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Kanban for WordPress Kanban Boards for WordPress allows Reflected XSS.This issue affects Kanban Boards for WordPress: from n/a through 2.5.21.

Published: March 31, 2024; 4:15:14 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-31102

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Scimone Ignazio Prenotazioni allows Stored XSS.This issue affects Prenotazioni: from n/a through 1.7.4.

Published: March 31, 2024; 4:15:13 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-31101

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in August Infotech AI Twitter Feeds (Twitter widget & shortcode) allows Stored XSS.This issue affects AI Twitter Feeds (Twitter widget & shortcode): from n/a through 2.4.

Published: March 31, 2024; 4:15:13 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-31097

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Stephan Spencer SEO Title Tag allows Reflected XSS.This issue affects SEO Title Tag: from n/a through 3.5.9.

Published: March 31, 2024; 4:15:13 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-31092

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Philip M. Hofer (Frumph) Comic Easel allows Reflected XSS.This issue affects Comic Easel: from n/a through 1.15.

Published: March 31, 2024; 4:15:13 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-31091

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SparkWeb Interactive, Inc. Custom Field Bulk Editor allows Reflected XSS.This issue affects Custom Field Bulk Editor: from n/a through 1.9.1.

Published: March 31, 2024; 4:15:13 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-31090

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in 荒野无灯 Hacklog Down As PDF allows Reflected XSS.This issue affects Hacklog Down As PDF: from n/a through 2.3.6.

Published: March 31, 2024; 4:15:12 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-31089

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Techblissonline.Com (Rajesh) Platinum SEO allows Stored XSS.This issue affects Platinum SEO: from n/a through 2.4.0.

Published: March 31, 2024; 4:15:12 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-31087

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Joel Starnes pageMash > Page Management allows Reflected XSS.This issue affects pageMash > Page Management: from n/a through 1.3.0.

Published: March 31, 2024; 4:15:12 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-31085

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Rob Marsh, SJ Post-Plugin Library allows Reflected XSS.This issue affects Post-Plugin Library: from n/a through 2.6.2.1.

Published: March 31, 2024; 4:15:12 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-31084

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pulsar Web Design Weekly Class Schedule allows Reflected XSS.This issue affects Weekly Class Schedule: from n/a through 3.19.

Published: March 31, 2024; 4:15:11 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-30561

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Scientech It Solution Appointment Calendar allows Reflected XSS.This issue affects Appointment Calendar: from n/a through 2.9.6.

Published: March 31, 2024; 4:15:11 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-30559

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Maurice Spin 360 deg and 3D Model Viewer allows Stored XSS.This issue affects Spin 360 deg and 3D Model Viewer: from n/a through 1.2.7.

Published: March 31, 2024; 4:15:11 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-30558

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Michael Simpson Add Shortcodes Actions And Filters allows Reflected XSS.This issue affects Add Shortcodes Actions And Filters: from n/a through 2.10.

Published: March 31, 2024; 4:15:11 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-30557

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Aesopinteractive Aesop Story Engine allows Stored XSS.This issue affects Aesop Story Engine: from n/a through 2.3.2.

Published: March 31, 2024; 4:15:10 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-30556

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in MightyThemes Mighty Classic Pros And Cons allows Stored XSS.This issue affects Mighty Classic Pros And Cons: from n/a through 2.0.9.

Published: March 31, 2024; 4:15:10 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-30555

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Sayan Datta Ultimate Social Comments – Email Notification & Lazy Load allows Stored XSS.This issue affects Ultimate Social Comments – Email Notification & Lazy Load: from n/a through 1.4.8.

Published: March 31, 2024; 4:15:10 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-30554

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Wouter Dijkstra DD Rating allows Stored XSS.This issue affects DD Rating: from n/a through 1.7.1.

Published: March 31, 2024; 4:15:10 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-30553

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Joby Joseph WP Twitter Mega Fan Box Widget allows Stored XSS.This issue affects WP Twitter Mega Fan Box Widget : from n/a through 1.0.

Published: March 31, 2024; 4:15:09 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-30552

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wppdf.Org Responsive flipbook allows Stored XSS.This issue affects Responsive flipbook: from n/a through 1.0.0.

Published: March 31, 2024; 4:15:09 PM -0400
V3.x:(not available)
V2.0:(not available)