Vulnerabilities (CVE)

Filtered by CWE-79
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0539 1 Beanstalk Console Project 1 Beanstalk Console 2022-02-11 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in Packagist ptrofimov/beanstalk_console prior to 1.7.14.
CVE-2021-45919 1 Std42 1 Elfinder 2022-02-11 3.5 LOW 5.4 MEDIUM
Studio 42 elFinder through 2.1.31 allows XSS via an SVG document.
CVE-2022-0526 1 Chatwoot 1 Chatwoot 2022-02-11 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository chatwoot/chatwoot prior to 2.2.0.
CVE-2021-45329 1 Gitea 1 Gitea 2022-02-11 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in Gitea before 1.5.1 via the repository settings inside the external wiki/issue tracker URL field.
CVE-2022-0527 1 Chatwoot 1 Chatwoot 2022-02-11 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository chatwoot/chatwoot prior to 2.2.0.
CVE-2022-0506 1 Microweber 1 Microweber 2022-02-11 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in Packagist microweber/microweber prior to 1.2.11.
CVE-2022-0510 1 Pimcore 1 Pimcore 2022-02-11 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) - Reflected in Packagist pimcore/pimcore prior to 10.3.1.
CVE-2022-21799 1 Elecom 2 Wrc-300febk-r, Wrc-300febk-r Firmware 2022-02-11 2.9 LOW 5.2 MEDIUM
Cross-site scripting vulnerability in ELECOM LAN router WRC-300FEBK-R firmware v1.13 and earlier allows an attacker on the adjacent network to inject an arbitrary script via unspecified vectors.
CVE-2022-0509 1 Pimcore 1 Pimcore 2022-02-11 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in Packagist pimcore/pimcore prior to 10.3.1.
CVE-2022-22146 1 Dounokouno 1 Transmitmail 2022-02-11 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in TransmitMail 2.5.0 to 2.6.1 allows a remote unauthenticated attacker to inject an arbitrary script via unspecified vectors.
CVE-2021-45281 1 Quickbox 1 Quickbox 2022-02-11 4.3 MEDIUM 6.1 MEDIUM
QuickBox Pro v2.4.8 contains a cross-site scripting (XSS) vulnerability at "adminuseredit.php?usertoedit=XSS", as the user supplied input for the value of this parameter is not properly sanitized.
CVE-2022-22142 1 Econosys-system 1 Php Mailform 2022-02-11 4.3 MEDIUM 6.1 MEDIUM
Reflected cross-site scripting vulnerability in the checkbox of php_mailform versions prior to Version 1.40 allows a remote unauthenticated attacker to inject an arbitrary script via unspecified vectors.
CVE-2022-21805 1 Econosys-system 1 Php Mailform 2022-02-11 4.3 MEDIUM 6.1 MEDIUM
Reflected cross-site scripting vulnerability in the attached file name of php_mailform versions prior to Version 1.40 allows a remote unauthenticated attacker to inject an arbitrary script via unspecified vectors.
CVE-2021-25077 1 Visser 1 Store Toolkit For Woocommerce 2022-02-11 4.3 MEDIUM 6.1 MEDIUM
The Store Toolkit for WooCommerce WordPress plugin before 2.3.2 does not sanitise and escape the tab parameter before outputting it back in an admin page in an error message, leading to a Reflected Cross-Site Scripting
CVE-2021-25029 1 Cluevo 1 Learning Management System 2022-02-11 3.5 LOW 4.8 MEDIUM
The CLUEVO LMS, E-Learning Platform WordPress plugin before 1.8.1 does not sanitise and escape Course's module, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
CVE-2022-0502 1 Livehelperchat 1 Live Helper Chat 2022-02-11 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in Packagist remdex/livehelperchat prior to 3.93v.
CVE-2022-0501 1 Beanstalk Console Project 1 Beanstalk Console 2022-02-11 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) - Reflected in Packagist ptrofimov/beanstalk_console prior to 1.7.12.
CVE-2021-25103 1 Gtranslate 1 Translate Wordpress With Gtranslate 2022-02-10 2.6 LOW 4.7 MEDIUM
The Translate WordPress with GTranslate WordPress plugin before 2.9.7 does not sanitise and escape the body parameter in the url_addon/gtranslate-email.php file before outputting it back in the page, leading to a Reflected Cross-Site Scripting issue. Note: exploitation of the issue requires knowledge of the NONCE_SALT and NONCE_KEY
CVE-2021-25106 1 Wpeka 1 Wplegalpages 2022-02-10 3.5 LOW 5.4 MEDIUM
The Privacy Policy Generator, Terms & Conditions Generator WordPress Plugin : WPLegalPages WordPress plugin before 2.7.1 does not check for authorisation and has a flawed CSRF logic when saving its settings, allowing any authenticated users, such as subscriber, to update them. Furthermore, due to the lack of sanitisation and escaping, it could lead to Stored Cross-Site Scripting
CVE-2021-24880 1 Supportcandy 1 Supportcandy 2022-02-10 3.5 LOW 5.4 MEDIUM
The SupportCandy WordPress plugin before 2.2.7 does not validate and escape the page attribute of its shortcode, which could allow users with a role as low as Contributor to perform Cross-Site Scripting attacks
CVE-2021-25105 1 Ivorysearch 1 Ivory Search 2022-02-10 3.5 LOW 4.8 MEDIUM
The Ivory Search WordPress plugin before 5.4.1 does not escape some of the Form settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
CVE-2022-0148 1 Premio 1 Mystickyelements 2022-02-10 3.5 LOW 5.4 MEDIUM
The All-in-one Floating Contact Form, Call, Chat, and 50+ Social Icon Tabs WordPress plugin before 2.0.4 was vulnerable to reflected XSS on the my-sticky-elements-leads admin page.
CVE-2022-0149 1 Visser 1 Store Exporter For Woocommerce 2022-02-10 4.3 MEDIUM 6.1 MEDIUM
The WooCommerce Stored Exporter WordPress plugin before 2.7.1 was affected by a Reflected Cross-Site Scripting (XSS) vulnerability in the woo_ce admin page.
CVE-2021-37402 1 Open-xchange 1 Open-xchange Appsuite 2022-02-10 4.3 MEDIUM 6.1 MEDIUM
OX App Suite before 7.10.3-rev32 and 7.10.4 before 7.10.4-rev18 allows XSS via binary data that is mishandled when the legacy dataretrieval endpoint has been enabled.
CVE-2021-26698 1 Open-xchange 1 Open-xchange Appsuite 2022-02-10 4.3 MEDIUM 6.1 MEDIUM
OX App Suite before 7.10.3-rev32 and 7.10.4 before 7.10.4-rev18 allows XSS via a code snippet (user-generated content) when a sharing link is created and the dl parameter is used.
CVE-2021-24878 1 Supportcandy 1 Supportcandy 2022-02-10 4.3 MEDIUM 6.1 MEDIUM
The SupportCandy WordPress plugin before 2.2.7 does not sanitise and escape the query string before outputting it back in pages with the [wpsc_create_ticket] shortcode embed, leading to a Reflected Cross-Site Scripting issue
CVE-2021-35479 1 Nagios 1 Log Server 2022-02-10 3.5 LOW 5.4 MEDIUM
Nagios Log Server before 2.1.9 contains Stored XSS in the custom column view for the alert history and audit log function through the affected pp parameter. This affects users who open a crafted link or third-party web page.
CVE-2021-35478 1 Nagios 1 Log Server 2022-02-10 3.5 LOW 5.4 MEDIUM
Nagios Log Server before 2.1.9 contains Reflected XSS in the dropdown box for the alert history and audit log function. All parameters used for filtering are affected. This affects users who open a crafted link or third-party web page.
CVE-2022-21662 2 Debian, Wordpress 2 Debian Linux, Wordpress 2022-02-10 3.5 LOW 5.4 MEDIUM
WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Low-privileged authenticated users (like author) in WordPress core are able to execute JavaScript/perform stored XSS attack, which can affect high-privileged users. This has been patched in WordPress version 5.8.3. Older affected versions are also fixed via security release, that go back till 3.7.37. We strongly recommend that you keep auto-updates enabled. There are no known workarounds for this issue.
CVE-2022-0437 1 Karma Project 1 Karma 2022-02-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) - DOM in NPM karma prior to 6.3.14.
CVE-2022-23980 1 Yet Another Stars Rating Project 1 Yet Another Stars Rating 2022-02-10 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) vulnerability discovered in Yasr – Yet Another Stars Rating WordPress plugin (versions <= 2.9.9), vulnerable at parameter 'source'.
CVE-2022-23133 2 Fedoraproject, Zabbix 2 Fedora, Zabbix 2022-02-10 3.5 LOW 5.4 MEDIUM
An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users. When XSS is stored by an authenticated malicious actor and other users try to search for groups during new host creation, the XSS payload will fire and the actor can steal session cookies and perform session hijacking to impersonate users or take over their accounts.
CVE-2021-36787 1 In2code 1 Femanager 2022-02-10 3.5 LOW 5.4 MEDIUM
The femanager extension before 5.5.1 and 6.x before 6.3.1 for TYPO3 allows XSS via a crafted SVG document.
CVE-2021-44829 1 Afi-solutions 1 Webacms 2022-02-10 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in index.html in AFI WebACMS through 2.1.0 via the the ID parameter.
CVE-2022-22804 1 Schneider-electric 1 Ecostruxure Power Monitoring Expert 2022-02-10 3.5 LOW 5.4 MEDIUM
A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists that could allow an authenticated attacker to view data, change settings, or impact availability of the software when the user visits a page containing the injected payload. Affected Product: EcoStruxure Power Monitoring Expert (Versions 2020 and prior)
CVE-2022-0472 1 Laracom Project 1 Laracom 2022-02-10 3.5 LOW 5.4 MEDIUM
Unrestricted Upload of File with Dangerous Type in Packagist jsdecena/laracom prior to v2.0.9.
CVE-2022-0381 1 Embed Swagger Project 1 Embed Swagger 2022-02-10 4.3 MEDIUM 6.1 MEDIUM
The Embed Swagger WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to insufficient escaping/sanitization and validation via the url parameter found in the ~/swagger-iframe.php file which allows attackers to inject arbitrary web scripts onto the page, in versions up to and including 1.0.0.
CVE-2022-0380 1 Fotobook Project 1 Fotobook 2022-02-10 4.3 MEDIUM 6.1 MEDIUM
The Fotobook WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to insufficient escaping and the use of $_SERVER['PHP_SELF'] found in the ~/options-fotobook.php file which allows attackers to inject arbitrary web scripts onto the page, in versions up to and including 3.2.3.
CVE-2022-23598 1 Getlaminas 1 Laminas-form 2022-02-10 4.3 MEDIUM 6.1 MEDIUM
laminas-form is a package for validating and displaying simple and complex forms. When rendering validation error messages via the `formElementErrors()` view helper shipped with laminas-form, many messages will contain the submitted value. However, in laminas-form prior to version 3.1.1, the value was not being escaped for HTML contexts, which could potentially lead to a reflected cross-site scripting attack. Versions 3.1.1 and above contain a patch to mitigate the vulnerability. A workaround is available. One may manually place code at the top of a view script where one calls the `formElementErrors()` view helper. More information about this workaround is available on the GitHub Security Advisory.
CVE-2021-43841 1 Xwiki 1 Xwiki 2022-02-10 3.5 LOW 5.4 MEDIUM
XWiki is a generic wiki platform offering runtime services for applications built on top of it. When using default XWiki configuration, it's possible for an attacker to upload an SVG containing a script executed when executing the download action on the file. This problem has been patched so that the default configuration doesn't allow to display the SVG files in the browser. Users are advised to update or to disallow uploads of SVG files.
CVE-2021-30890 3 Apple, Debian, Fedoraproject 7 Ipad Os, Iphone Os, Macos and 4 more 2022-02-09 4.3 MEDIUM 6.1 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to universal cross site scripting.
CVE-2019-16307 1 Fujixerox 1 Docushare 2022-02-09 4.3 MEDIUM 6.1 MEDIUM
A Reflected Cross-Site Scripting (XSS) vulnerability in the webEx module in webExMeetingLogin.jsp and deleteWebExMeetingCheck.jsp in Fuji Xerox DocuShare through 7.0.0.C1.609 allows remote attackers to inject arbitrary web script or HTML via the handle parameter (webExMeetingLogin.jsp) and meetingKey parameter (deleteWebExMeetingCheck.jsp).
CVE-2022-0218 1 Codemiq 1 Wordpress Email Template Designer 2022-02-09 4.3 MEDIUM 6.1 MEDIUM
The WP HTML Mail WordPress plugin is vulnerable to unauthorized access which allows unauthenticated attackers to retrieve and modify theme settings due to a missing capability check on the /themesettings REST-API endpoint found in the ~/includes/class-template-designer.php file, in versions up to and including 3.0.9. This makes it possible for attackers with no privileges to execute the endpoint and add malicious JavaScript to a vulnerable WordPress site.
CVE-2021-43635 1 Codex Project 1 Codex 2022-02-08 4.3 MEDIUM 6.1 MEDIUM
A Cross Site Scripting (XSS) vulnerability exists in Codex before 1.4.0 via Notebook/Page name field, which allows malicious users to execute arbitrary code via a crafted http code in a .json file.
CVE-2021-42639 1 Printerlogic 1 Web Stack 2022-02-08 4.3 MEDIUM 6.1 MEDIUM
PrinterLogic Web Stack versions 19.1.1.13 SP9 and below are vulnerable to multiple reflected cross site scripting vulnerabilities. Attacker controlled input is reflected back in the page without sanitization.
CVE-2021-45472 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2022-02-07 4.3 MEDIUM 6.1 MEDIUM
In MediaWiki through 1.37, XSS can occur in Wikibase because an external identifier property can have a URL format that includes a $1 formatter substitution marker, and the javascript: URL scheme (among others) can be used.
CVE-2021-45473 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2022-02-07 4.3 MEDIUM 6.1 MEDIUM
In MediaWiki through 1.37, Wikibase item descriptions allow XSS, which is triggered upon a visit to an action=info URL (aka a page-information sidebar).
CVE-2022-23871 1 Gibbonedu 1 Gibbon 2022-02-07 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in the component outcomes_addProcess.php of Gibbon CMS v22.0.01 allow attackers to execute arbitrary web scripts or HTML via a crafted payload insterted into the name, category, description parameters.
CVE-2022-23603 1 Itunesrpc-remastered Project 1 Itunesrpc-remastered 2022-02-07 4.3 MEDIUM 6.1 MEDIUM
iTunesRPC-Remastered is a discord rich presence application for use with iTunes & Apple Music. In code before commit 24f43aa user input is not properly sanitized and code injection is possible. Users are advised to upgrade as soon as is possible. There are no known workarounds for this issue.
CVE-2021-31589 1 Beyondtrust 1 Appliance Base Software 2022-02-07 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability has been reported and confirmed for BeyondTrust Secure Remote Access Base Software version 6.0.1 and older, which allows the injection of unauthenticated, specially-crafted web requests without proper sanitization.