Vulnerabilities (CVE)

Filtered by CWE-79
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-19955 1 Qnap 1 Photo Station 2020-11-02 4.3 MEDIUM 6.1 MEDIUM
The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10.
CVE-2018-19956 1 Qnap 1 Photo Station 2020-11-02 4.3 MEDIUM 6.1 MEDIUM
The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10.
CVE-2019-11556 1 Redhat 1 Pagure 2020-11-02 4.3 MEDIUM 6.1 MEDIUM
Pagure before 5.6 allows XSS via the templates/blame.html blame view.
CVE-2020-24712 1 Getgophish 1 Gophish 2020-10-30 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in Gophish before 0.11.0 via the IMAP Host field on the account settings page.
CVE-2020-15274 1 Requarks 1 Wiki.js 2020-10-30 3.5 LOW 5.4 MEDIUM
In Wiki.js before version 2.5.162, an XSS payload can be injected in a page title and executed via the search results. While the title is properly escaped in both the navigation links and the actual page title, it is not the case in the search results. Commit a57d9af34c15adbf460dde6553d964efddf433de fixes this vulnerability (version 2.5.162) by properly escaping the text content displayed in the search results.
CVE-2020-6876 1 Zte 1 Evdc 2020-10-30 3.5 LOW 5.4 MEDIUM
A ZTE product is impacted by an XSS vulnerability. The vulnerability is caused by the lack of correct verification of client data in the WEB module. By inserting malicious scripts into the web module, a remote attacker could trigger an XSS attack when the user browses the web page. Then the attacker could use the vulnerability to steal user cookies or destroy the page structure. This affects: eVDC ZXCLOUD-iROSV6.03.04
CVE-2020-16140 1 Thembay 1 Greenmart 2020-10-30 4.3 MEDIUM 6.1 MEDIUM
The search functionality of the Greenmart theme 2.4.2 for WordPress is vulnerable to XSS.
CVE-2020-3997 1 Vmware 1 Horizon 2020-10-30 3.5 LOW 5.4 MEDIUM
VMware Horizon Server (7.x prior to 7.10.3 or 7.13.0) contains a Cross Site Scripting (XSS) vulnerability. Successful exploitation of this issue may allow an attacker to inject malicious script which will be executed.
CVE-2019-8762 1 Apple 6 Icloud, Ipad Os, Iphone Os and 3 more 2020-10-30 4.3 MEDIUM 6.1 MEDIUM
A validation issue was addressed with improved logic. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, tvOS 13, iCloud for Windows 7.14, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to universal cross site scripting.
CVE-2015-8606 1 Silverstripe 1 Silverstripe 2020-10-29 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in SilverStripe CMS & Framework before 3.1.16 and 3.2.x before 3.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) Locale or (2) FailedLoginCount parameter to admin/security/EditForm/field/Members/item/new/ItemEditForm.
CVE-2015-8766 1 Getsymphony 1 Symphony 2020-10-29 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in content/content.systempreferences.php in Symphony CMS before 2.6.4 allow remote attackers to inject arbitrary web script or HTML via the (1) email_sendmail[from_name], (2) email_sendmail[from_address], (3) email_smtp[from_name], (4) email_smtp[from_address], (5) email_smtp[host], (6) email_smtp[port], (7) jit_image_manipulation[trusted_external_sites], or (8) maintenance_mode[ip_whitelist] parameters to system/preferences.
CVE-2019-20435 1 Wso2 1 Api Manager 2020-10-29 3.5 LOW 4.8 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0. A reflected XSS attack could be performed in the inline API documentation editor page of the API Publisher by sending an HTTP GET request with a harmful docName request parameter.
CVE-2019-20436 1 Wso2 2 Api Manager, Identity Server 2020-10-29 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. If there is a claim dialect configured with an XSS payload in the dialect URI, and a user picks up this dialect's URI and adds it as the service provider claim dialect while configuring the service provider, that payload gets executed. The attacker also needs to have privileges to log in to the management console, and to add and configure claim dialects.
CVE-2019-19306 1 Zoho 1 Lead Magnet 2020-10-29 3.5 LOW 5.4 MEDIUM
The Zoho CRM Lead Magnet plugin 1.6.9.1 for WordPress allows XSS via module, EditShortcode, or LayoutName.
CVE-2019-20437 1 Wso2 2 Api Manager, Identity Server 2020-10-29 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. When a custom claim dialect with an XSS payload is configured in the identity provider basic claim configuration, that payload gets executed, if a user picks up that dialect's URI as the provisioning claim in the advanced claim configuration of the same Identity Provider. The attacker also needs to have privileges to log in to the management console, and to add and update identity provider configurations.
CVE-2019-20434 1 Wso2 1 Api Manager 2020-10-29 3.5 LOW 4.8 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Datasource creation page of the Management Console.
CVE-2020-24709 1 Getgophish 1 Gophish 2020-10-29 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in Gophish through 0.10.1 via a crafted landing page or email template.
CVE-2020-24708 1 Getgophish 1 Gophish 2020-10-29 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in Gophish before 0.11.0 via the Host field on the send profile form.
CVE-2020-4731 1 Ibm 1 Aspera Shares 2020-10-29 4.3 MEDIUM 6.1 MEDIUM
IBM Aspera Web Application 1.9.14 PL1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188055.
CVE-2019-20439 1 Wso2 1 Api Manager 2020-10-29 3.5 LOW 4.8 MEDIUM
An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in defining a scope in the "manage the API" page of the API Publisher.
CVE-2019-8753 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2020-10-29 4.3 MEDIUM 6.1 MEDIUM
This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15, watchOS 6, iOS 13, tvOS 13. Processing maliciously crafted web content may lead to a cross site scripting attack.
CVE-2020-27608 1 Bigbluebutton 1 Bigbluebutton 2020-10-29 4.3 MEDIUM 6.1 MEDIUM
In BigBlueButton before 2.2.28 (or earlier), uploaded presentations are sent to clients without a Content-Type header, which allows XSS, as demonstrated by a .png file extension for an HTML document.
CVE-2020-3515 1 Cisco 1 Firepower Management Center 2020-10-28 4.3 MEDIUM 6.1 MEDIUM
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.
CVE-2020-14444 1 Wso2 2 Identity Server, Identity Server As Key Manager 2020-10-28 3.5 LOW 5.4 MEDIUM
An issue was discovered in WSO2 Identity Server through 5.9.0 and WSO2 IS as Key Manager through 5.9.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console Policy Administration user interface.
CVE-2020-14445 1 Wso2 2 Identity Server, Identity Server As Key Manager 2020-10-28 3.5 LOW 5.4 MEDIUM
An issue was discovered in WSO2 Identity Server through 5.9.0 and WSO2 IS as Key Manager through 5.9.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console Basic Policy Editor user Interface.
CVE-2020-3553 1 Cisco 1 Firepower Management Center 2020-10-28 4.3 MEDIUM 6.1 MEDIUM
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.
CVE-2020-12779 1 Combodo 1 Itop 2020-10-28 3.5 LOW 5.4 MEDIUM
Combodo iTop contains a stored Cross-site Scripting vulnerability, which can be attacked by uploading file with malicious script.
CVE-2019-13633 1 Blinger 1 Blinger 2020-10-28 4.3 MEDIUM 6.1 MEDIUM
Blinger.io v.1.0.2519 is vulnerable to Blind/Persistent XSS. An attacker can send arbitrary JavaScript code via a built-in communication channel, such as Telegram, WhatsApp, Viber, Skype, Facebook, Vkontakte, or Odnoklassniki. This is mishandled within the administration panel for conversations/all, conversations/inbox, conversations/unassigned, and conversations/closed.
CVE-2020-25470 1 Antsword Project 1 Antsword 2020-10-28 4.3 MEDIUM 6.1 MEDIUM
AntSword 2.1.8.1 contains a cross-site scripting (XSS) vulnerability in the View Site funtion. When viewing an added site, an XSS payload can be injected in cookies view which can lead to remote code execution.
CVE-2020-27388 1 Yourls 1 Yourls 2020-10-28 3.5 LOW 5.4 MEDIUM
Multiple Stored Cross Site Scripting (XSS) vulnerabilities exist in the YOURLS Admin Panel, Versions 1.5 - 1.7.10. An authenticated user must modify a PHP plugin with a malicious payload and upload it, resulting in multiple stored XSS issues.
CVE-2020-5650 1 Tipsandtricks-hq 1 Simple Download Monitor 2020-10-27 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Simple Download Monitor 3.8.8 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.
CVE-2020-27642 1 Bigbluebutton 1 Greenlight 2020-10-27 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability exists in the 'merge account' functionality in admins.js in BigBlueButton Greenlight 2.7.6.
CVE-2018-8062 1 Comtrend 2 Ar-5387un, Ar-5387un Firmware 2020-10-27 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability on Comtrend AR-5387un devices with A731-410JAZ-C04_R02.A2pD035g.d23i firmware allows remote attackers to inject arbitrary web script or HTML via the Service Description parameter while creating a WAN service.
CVE-2020-26584 1 Sagedpw 1 Sage Dpw 2020-10-27 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Sage DPW 2020_06_x before 2020_06_002. The search field "Kurs suchen" on the page Kurskatalog is vulnerable to Reflected XSS. If the attacker can lure a user into clicking a crafted link, he can execute arbitrary JavaScript code in the user's browser. The vulnerability can be used to change the contents of the displayed site, redirect to other sites, or steal user credentials. Additionally, users are potential victims of browser exploits and JavaScript malware.
CVE-2020-13893 1 Sage 1 Easypay 2020-10-27 3.5 LOW 5.4 MEDIUM
Multiple stored cross-site scripting (XSS) vulnerabilities in Sage EasyPay 10.7.5.10 allow authenticated attackers to inject arbitrary web script or HTML via multiple parameters through Unicode Transformations (Best-fit Mapping), as demonstrated by the full-width variants of the less-than sign (%EF%BC%9C) and greater-than sign (%EF%BC%9E).
CVE-2020-27182 1 Konzept-ix 1 Publixone 2020-10-27 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in konzept-ix publiXone before 2020.015 allow remote attackers to inject arbitrary JavaScript or HTML via appletError.jsp, job_jacket_detail.jsp, ixedit/editor_component.jsp, or the login form.
CVE-2020-12137 2 Debian, Gnu 2 Debian Linux, Mailman 2020-10-27 4.3 MEDIUM 6.1 MEDIUM
GNU Mailman 2.x before 2.1.30 uses the .obj extension for scrubbed application/octet-stream MIME parts. This behavior may contribute to XSS attacks against list-archive visitors, because an HTTP reply from an archive web server may lack a MIME type, and a web browser may perform MIME sniffing, conclude that the MIME type should have been text/html, and execute JavaScript code.
CVE-2020-27666 1 Strapi 1 Strapi 2020-10-27 3.5 LOW 5.4 MEDIUM
Strapi before 3.2.5 has stored XSS in the wysiwyg editor's preview feature.
CVE-2017-1533 1 Ibm 1 Security Access Manager 9.0 Firmware 2020-10-27 4.3 MEDIUM 6.1 MEDIUM
IBM Security Access Manager Appliance 9.0.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 130675.
CVE-2020-26891 1 Matrix 1 Synapse 2020-10-26 4.3 MEDIUM 6.1 MEDIUM
AuthRestServlet in Matrix Synapse before 1.21.0 is vulnerable to XSS due to unsafe interpolation of the session GET parameter. This allows a remote attacker to execute an XSS attack on the domain Synapse is hosted on, by supplying the victim user with a malicious URL to the /_matrix/client/r0/auth/*/fallback/web or /_matrix/client/unstable/auth/*/fallback/web Synapse endpoints.
CVE-2020-27620 1 Mediawiki 1 Skin\ 2020-10-26 4.3 MEDIUM 6.1 MEDIUM
The Cosmos Skin for MediaWiki through 1.35.0 has stored XSS because MediaWiki messages were not being properly escaped. This is related to wfMessage and Html::rawElement, as demonstrated by CosmosSocialProfile::getUserGroups.
CVE-2020-17454 1 Wso2 1 Api Manager 2020-10-26 4.3 MEDIUM 6.1 MEDIUM
WSO2 API Manager 3.1.0 and earlier has reflected XSS on the "publisher" component's admin interface. More precisely, it is possible to inject an XSS payload into the owner POST parameter, which does not filter user inputs. By putting an XSS payload in place of a valid Owner Name, a modal box appears that writes an error message concatenated to the injected payload (without any form of data encoding). This can also be exploited via CSRF.
CVE-2020-15004 1 Open-xchange 1 Open-xchange Appsuite 2020-10-26 3.5 LOW 4.8 MEDIUM
OX App Suite through 7.10.3 allows stats/diagnostic?param= XSS.
CVE-2020-27163 1 Phpredisadmin Project 1 Phpredisadmin 2020-10-26 4.3 MEDIUM 6.1 MEDIUM
phpRedisAdmin before 1.13.2 allows XSS via the login.php username parameter.
CVE-2020-14184 1 Atlassian 1 Jira 2020-10-26 3.5 LOW 5.4 MEDIUM
Affected versions of Atlassian Jira Server allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in Jira issue filter export files. The affected versions are before 8.5.9, from version 8.6.0 before 8.12.3, and from version 8.13.0 before 8.13.1.
CVE-2020-26162 1 Xerox 4 Workcentre Ec7836, Workcentre Ec7836 Firmware, Workcentre Ec7856 and 1 more 2020-10-23 4.3 MEDIUM 6.1 MEDIUM
Xerox WorkCentre EC7836 before 073.050.059.25300 and EC7856 before 073.020.059.25300 devices allow XSS via Description pages.
CVE-2020-4051 1 Openjsf 1 Dijit 2020-10-23 3.5 LOW 4.6 MEDIUM
In Dijit before versions 1.11.11, and greater than or equal to 1.12.0 and less than 1.12.9, and greater than or equal to 1.13.0 and less than 1.13.8, and greater than or equal to 1.14.0 and less than 1.14.7, and greater than or equal to 1.15.0 and less than 1.15.4, and greater than or equal to 1.16.0 and less than 1.16.3, there is a cross-site scripting vulnerability in the Editor's LinkDialog plugin. This has been fixed in 1.11.11, 1.12.9, 1.13.8, 1.14.7, 1.15.4, 1.16.3.
CVE-2020-27344 1 Cminds 1 Cm Download Manager 2020-10-23 4.3 MEDIUM 6.1 MEDIUM
The cm-download-manager plugin before 2.8.0 for WordPress allows XSS.
CVE-2020-3320 1 Cisco 2 Firepower Management Center, Sourcefire Defense Center 2020-10-23 3.5 LOW 5.4 MEDIUM
A vulnerability in the web-based management interface of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by first entering input within the web-based management interface and then persuading a user of the interface to view the crafted input within the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
CVE-2020-3589 1 Cisco 1 Identity Services Engine 2020-10-23 3.5 LOW 4.8 MEDIUM
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. To exploit this vulnerability, an attacker would need to have valid administrative credentials.