Vulnerabilities (CVE)

Filtered by CWE-79
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-5542 1 Getsymphony 1 Symphony 2020-08-25 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in template/usererror.missing_extension.php in Symphony CMS before 2.6.10 allows remote attackers to inject arbitrary web script or HTML via the existing-folder parameter.
CVE-2015-8376 1 Getsymphony 1 Symphony 2020-08-25 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Symphony CMS 2.6.3 allow remote attackers to inject arbitrary web script or HTML via the (1) Name, (2) Navigation Group, or (3) Label parameter to blueprints/sections/edit/1.
CVE-2020-19887 1 Dbhcms Project 1 Dbhcms 2020-08-25 3.5 LOW 4.8 MEDIUM
DBHcms v1.2.0 has a stored XSS vulnerability as there is no htmlspecialchars function for '$_POST['pageparam_insert_description']' variable in dbhcms\mod\mod.page.edit.php line 227, A remote authenticated with admin user can exploit this vulnerability to hijack other users.
CVE-2020-19885 1 Dbhcms Project 1 Dbhcms 2020-08-25 3.5 LOW 4.8 MEDIUM
DBHcms v1.2.0 has a stored xss vulnerability as there is no htmlspecialchars function for '$_POST['pageparam_insert_name']' variable in dbhcms\mod\mod.page.edit.php line 227, A remote authenticated with admin user can exploit this vulnerability to hijack other users.
CVE-2020-19884 1 Dbhcms Project 1 Dbhcms 2020-08-25 3.5 LOW 4.8 MEDIUM
DBHcms v1.2.0 has a stored xss vulnerability as there is no htmlspecialchars function in dbhcms\mod\mod.domain.edit.php line 119.
CVE-2020-19883 1 Dbhcms Project 1 Dbhcms 2020-08-25 3.5 LOW 4.8 MEDIUM
DBHcms v1.2.0 has a stored xss vulnerability as there is no security filter in dbhcms\mod\mod.users.view.php line 57 for user_login, A remote authenticated with admin user can exploit this vulnerability to hijack other users.
CVE-2020-19881 1 Dbhcms Project 1 Dbhcms 2020-08-25 3.5 LOW 4.8 MEDIUM
DBHcms v1.2.0 has a reflected xss vulnerability as there is no security filter in dbhcms\mod\mod.selector.php line 108 for $_GET['return_name'] parameter, A remote authenticated with admin user can exploit this vulnerability to hijack other users.
CVE-2020-19882 1 Dbhcms Project 1 Dbhcms 2020-08-25 3.5 LOW 4.8 MEDIUM
DBHcms v1.2.0 has a stored xss vulnerability as there is no htmlspecialchars function for 'menu_description' variable in dbhcms\mod\mod.menus.edit.php line 83 and in dbhcms\mod\mod.menus.view.php line 111, A remote authenticated with admin user can exploit this vulnerability to hijack other users.
CVE-2020-19880 1 Dbhcms Project 1 Dbhcms 2020-08-25 4.3 MEDIUM 6.1 MEDIUM
DBHcms v1.2.0 has a stored xss vulnerability as there is no htmlspecialchars function form 'Name' in dbhcms\types.php, A remote unauthenticated attacker can exploit this vulnerability to hijack other users.
CVE-2020-19879 1 Dbhcms Project 1 Dbhcms 2020-08-25 4.3 MEDIUM 6.1 MEDIUM
DBHcms v1.2.0 has a stored xss vulnerability as there is no security filter of $_GET['dbhcms_pid'] variable in dbhcms\page.php line 107,
CVE-2020-15119 1 Auth0 1 Lock 2020-08-25 3.5 LOW 5.4 MEDIUM
In auth0-lock versions before and including 11.25.1, dangerouslySetInnerHTML is used to update the DOM. When dangerouslySetInnerHTML is used, the application and its users might be exposed to cross-site scripting (XSS) attacks.
CVE-2018-18379 1 Elementor 1 Elementor Page Builder 2020-08-25 4.3 MEDIUM 6.1 MEDIUM
The elementor-edit-template class in wp-admin/customize.php in the Elementor Pro plugin before 2.0.10 for WordPress has XSS.
CVE-2019-20152 1 Treasuryxpress 1 Treasuryxpress 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was discovered in TreasuryXpress 19191105. Due to the lack of filtering and sanitization of user input, malicious JavaScript can be executed throughout the application. A malicious payload can be injected within the Custom Workflow component and inserted via the Create New Workflow field. As a result, the payload is executed via the navigation bar throughout the application.
CVE-2019-20151 1 Treasuryxpress 1 Treasuryxpress 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was discovered in TreasuryXpress 19191105. Due to the lack of filtering and sanitization of user input, malicious JavaScript can be executed by the application's administrator(s). A malicious payload can be injected within the Multi Approval security component and inserted via the Note field. As a result, the payload is executed by the application's administrator(s).
CVE-2020-13825 1 I-doit 1 I-doit 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in i-doit 1.14.2 allows remote attackers to inject arbitrary web script or HTML via the viewMode, tvMode, tvType, objID, catgID, objTypeID, or editMode parameter.
CVE-2019-7435 1 Opensource Classified Ads Script Project 1 Opensource Classified Ads Script 2020-08-24 5.0 MEDIUM 5.3 MEDIUM
PHP Scripts Mall Opensource Classified Ads Script 3.2.2 has reflected HTML injection via the Search Form.
CVE-2019-17223 1 Dolibarr 1 Dolibarr 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
There is HTML Injection in the Note field in Dolibarr ERP/CRM 10.0.2 via user/note.php.
CVE-2019-8658 1 Apple 7 Icloud, Iphone Os, Itunes and 4 more 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting.
CVE-2019-20511 1 Frappe 1 Erpnext 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
ERPNext 11.1.47 allows blog?blog_category= Frame Injection.
CVE-2019-17233 1 Etoilewebdesign 1 Ultimate Faq 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
Functions/EWD_UFAQ_Import.php in the ultimate-faqs plugin through 1.8.24 for WordPress allows HTML content injection.
CVE-2019-17432 1 Fastadmin 1 Fastadmin 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in fastadmin 1.0.0.20190705_beta. There is a public/admin/general.config/edit CSRF vulnerability, as demonstrated by resultant XSS via the row[name] parameter.
CVE-2019-7432 1 Rental Bike Script Project 1 Rental Bike Script 2020-08-24 3.5 LOW 5.4 MEDIUM
PHP Scripts Mall Rental Bike Script 2.0.3 has HTML injection via the STREET field in the Profile Edit section.
CVE-2019-7430 1 Image Sharing Script Project 1 Image Sharing Script 2020-08-24 5.0 MEDIUM 5.3 MEDIUM
PHP Scripts Mall Image Sharing Script 1.3.4 has HTML injection via the Search Bar.
CVE-2019-7402 1 Phpmywind 1 Phpmywind 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in PHPMyWind 5.5. The GetQQ function in include/func.class.php allows XSS via the cfg_qqcode parameter. This can be exploited via CSRF.
CVE-2019-2413 1 Oracle 1 Reports Developer 2020-08-24 5.8 MEDIUM 6.1 MEDIUM
Vulnerability in the Oracle Reports Developer component of Oracle Fusion Middleware (subcomponent: Valid Session). The supported version that is affected is 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Reports Developer. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Reports Developer, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Reports Developer accessible data as well as unauthorized read access to a subset of Oracle Reports Developer accessible data. CVSS 3.0 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
CVE-2019-5975 1 Cybozu 1 Garoon 2020-08-24 3.5 LOW 5.4 MEDIUM
DOM-based cross-site scripting vulnerability in Cybozu Garoon 4.6.0 to 4.10.2 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2019-19328 1 Wikimedia 1 Wikidata Query Gui 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
ui/editor/tooltip/Rdf.js in Wikibase Wikidata Query Service GUI before 0.3.6-SNAPSHOT 2019-11-07 allows HTML injection in tooltips for entities. NOTE: this GUI code is no longer bundled with the Wikibase Wikidata Query Service snapshots, such as 0.3.6-SNAPSHOT.
CVE-2018-19289 1 Valine.js 1 Valine 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Valine v1.3.3. It allows HTML injection, which can be exploited for JavaScript execution via an EMBED element in conjunction with a .pdf file.
CVE-2019-13068 1 Grafana 1 Grafana 2020-08-24 4.3 MEDIUM 5.4 MEDIUM
public/app/features/panel/panel_ctrl.ts in Grafana before 6.2.5 allows HTML Injection in panel drilldown links (via the Title or url field).
CVE-2018-10806 1 Frogcms Project 1 Frogcms 2020-08-24 3.5 LOW 5.4 MEDIUM
An issue was discovered in Frog CMS 0.9.5. There is a reflected Cross Site Scripting Vulnerability via the file[current_name] parameter to the admin/?/plugin/file_manager/rename URI. This can be used in conjunction with CSRF.
CVE-2019-1105 1 Microsoft 1 Outlook 2020-08-24 3.5 LOW 5.4 MEDIUM
A spoofing vulnerability exists in the way Microsoft Outlook for Android software parses specifically crafted email messages, aka 'Outlook for Android Spoofing Vulnerability'.
CVE-2018-5172 2 Canonical, Mozilla 2 Ubuntu Linux, Firefox 2020-08-24 4.3 MEDIUM 4.3 MEDIUM
The Live Bookmarks page and the PDF viewer can run injected script content if a user pastes script from the clipboard into them while viewing RSS feeds or PDF files. This could allow a malicious site to socially engineer a user to copy and paste malicious script content that could then run with the context of either page but does not allow for privilege escalation. This vulnerability affects Firefox < 60.
CVE-2018-10803 1 Zohocorp 1 Manageengine Netflow Analyzer 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the add credentials functionality in Zoho ManageEngine NetFlow Analyzer v12.3 before 12.3.125 (build 123125) allows remote attackers to inject arbitrary web script or HTML via a crafted description value. This can be exploited through CSRF.
CVE-2019-12863 1 Solarwinds 3 Netpath, Network Performance Monitor, Orion Platform 2020-08-24 3.5 LOW 4.8 MEDIUM
SolarWinds Orion Platform 2018.4 HF3 (NPM 12.4, NetPath 1.1.4) allows Stored HTML Injection by administrators via the Web Console Settings screen.
CVE-2018-20859 1 Edx 1 Edx-platform 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
edx-platform before 2018-07-18 allows XSS via a response to a Chemical Equation advanced problem.
CVE-2019-10887 1 Salicru 1 Slc-20-cube3\(5\) 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
A reflected HTML injection vulnerability on Salicru SLC-20-cube3(5) devices running firmware version cs121-SNMP v4.54.82.130611 allows remote attackers to inject arbitrary HTML elements via a /DataLog.csv?log= or /AlarmLog.csv?log= or /waitlog.cgi?name= or /chart.shtml?data= or /createlog.cgi?name= request.
CVE-2019-13376 1 Phpbb 1 Phpbb 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
phpBB version 3.2.7 allows the stealing of an Administration Control Panel session id by leveraging CSRF in the Remote Avatar feature. The CSRF Token Hijacking leads to stored XSS
CVE-2018-20645 1 Basic B2b Script Project 1 Basic B2b Script 2020-08-24 3.5 LOW 5.4 MEDIUM
PHP Scripts Mall Basic B2B Script 2.0.9 has HTML injection via the First Name or Last Name field.
CVE-2018-10554 1 Nagios 1 Nagios Xi 2020-08-24 3.5 LOW 5.4 MEDIUM
An issue was discovered in Nagios XI 5.4.13. There is XSS exploitable via CSRF in (1) the Schedule New Report screen via the hour, minute, or ampm parameter, related to components/scheduledreporting; (2) includes/components/xicore/downtime.php, related to the update_pages function; (3) the ajaxhelper.php opts or background parameter; (4) the i[] array parameter to ajax_handler.php; or (5) the deploynotification.php title parameter.
CVE-2018-20636 1 Chartered Accountant \ 1 Auditor Website Project 2020-08-24 3.5 LOW 5.4 MEDIUM
PHP Scripts Mall Chartered Accountant : Auditor Website 2.0.1 has HTML injection via the First Name field.
CVE-2018-20627 1 Consumer Reviews Script Project 1 Consumer Reviews Script 2020-08-24 3.5 LOW 5.4 MEDIUM
PHP Scripts Mall Consumer Reviews Script 4.0.3 has HTML injection via the search box.
CVE-2018-6603 1 Promise 1 Webpam Proe 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
Promise Technology WebPam Pro-E devices allow remote attackers to conduct XSS, HTTP Response Splitting, and CRLF Injection attacks via JavaScript code in a PHPSESSID cookie.
CVE-2019-15724 1 Gitlab 1 Gitlab 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in GitLab Community and Enterprise Edition 11.10 through 12.2.1. Label descriptions are vulnerable to HTML injection.
CVE-2019-13975 1 Egain 1 Chat 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
eGain Chat 15.0.3 allows HTML Injection.
CVE-2019-11844 1 Ricoh 2 Sp 4520dn, Sp 4520dn Firmware 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
An HTML Injection vulnerability has been discovered on the RICOH SP 4520DN via the /web/entry/en/address/adrsSetUserWizard.cgi entryNameIn or entryDisplayNameIn parameter.
CVE-2018-6940 1 Nat32 1 Nat32 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
A /shell?cmd= XSS issue exists in the HTTPD component of NAT32 v2.2 Build 22284 devices that can be exploited for Remote Code Execution in conjunction with CSRF.
CVE-2019-11845 1 Ricoh 2 Sp 4510dn, Sp 4510dn Firmware 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
An HTML Injection vulnerability has been discovered on the RICOH SP 4510DN via the /web/entry/en/address/adrsSetUserWizard.cgi entryNameIn parameter.
CVE-2019-14228 1 Angry-frog 1 Xavier 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
Xavier PHP Management Panel 3.0 is vulnerable to Reflected POST-based XSS via the username parameter when registering a new user at admin/includes/adminprocess.php. If there is an error when registering the user, the unsanitized username will reflect via the error page. Due to the lack of CSRF protection on the admin/includes/adminprocess.php endpoint, an attacker is able to chain the XSS with CSRF in order to cause remote exploitation.
CVE-2018-1671 1 Ibm 1 Curam Social Program Management 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
IBM Curam Social Program Management 7.0.3 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-force ID: 144951.
CVE-2019-15510 1 Zohocorp 1 Manageengine Desktop Central 2020-08-24 4.3 MEDIUM 6.1 MEDIUM
ManageEngine_DesktopCentral.exe in Zoho ManageEngine Desktop Central 10 allows HTML injection on the user administration page via the description of a role.