Vulnerabilities (CVE)

Filtered by CWE-79
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-36410 1 Cmsmadesimple 1 Cms Made Simple 2021-07-06 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Email address to receive notification of news submission" parameter under the "Options" module.
CVE-2020-36414 1 Cmsmadesimple 1 Cms Made Simple 2021-07-06 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "URL (slug)" or "Extra" fields under the "Add Article" feature.
CVE-2020-36413 1 Cmsmadesimple 1 Cms Made Simple 2021-07-06 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Exclude these IP addresses from the "Site Down" status" parameter under the "Maintenance Mode" module.
CVE-2020-36412 1 Cmsmadesimple 1 Cms Made Simple 2021-07-06 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Search Text" field under the "Admin Search" module.
CVE-2020-36415 1 Cmsmadesimple 1 Cms Made Simple 2021-07-06 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Create a new Stylesheet" parameter under the "Stylesheets" module.
CVE-2020-36416 1 Cmsmadesimple 1 Cms Made Simple 2021-07-06 3.5 LOW 5.4 MEDIUM
A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Create a new Design" parameter under the "Designs" module.
CVE-2017-3161 1 Apache 1 Hadoop 2021-07-03 4.3 MEDIUM 6.1 MEDIUM
The HDFS web UI in Apache Hadoop before 2.7.0 is vulnerable to a cross-site scripting (XSS) attack through an unescaped query parameter.
CVE-2021-35959 1 Plone 1 Plone 2021-07-02 3.5 LOW 5.4 MEDIUM
In Plone 5.0 through 5.2.4, Editors are vulnerable to XSS in the folder contents view, if a Contributor has created a folder with a SCRIPT tag in the description field.
CVE-2021-20103 1 Machform 1 Machform 2021-07-02 4.3 MEDIUM 6.1 MEDIUM
Machform prior to version 16 is vulnerable to stored cross-site scripting due to insufficient sanitization of file attachments uploaded with forms through upload.php.
CVE-2020-18066 1 Zrlog 1 Zrlog 2021-07-02 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting vulnerability in ZrLog 2.1.0 via the (1) userName and (2) email parameters in post/addComment.
CVE-2021-29944 1 Mozilla 1 Firefox 2021-07-02 4.3 MEDIUM 6.1 MEDIUM
Lack of escaping allowed HTML injection when a webpage was viewed in Reader View. While a Content Security Policy prevents direct code execution, HTML injection is still possible. *Note: This issue only affected Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 88.
CVE-2021-32719 1 Vmware 1 Rabbitmq 2021-07-02 3.5 LOW 4.8 MEDIUM
RabbitMQ is a multi-protocol messaging broker. In rabbitmq-server prior to version 3.8.18, when a federation link was displayed in the RabbitMQ management UI via the `rabbitmq_federation_management` plugin, its consumer tag was rendered without proper <script> tag sanitization. This potentially allows for JavaScript code execution in the context of the page. The user must be signed in and have elevated permissions (manage federation upstreams and policies) for this to occur. The vulnerability is patched in RabbitMQ 3.8.18. As a workaround, disable the `rabbitmq_federation_management` plugin and use [CLI tools](https://www.rabbitmq.com/cli.html) instead.
CVE-2021-28556 1 Magento 1 Magento 2021-07-02 3.5 LOW 4.8 MEDIUM
Magento versions 2.4.2 (and earlier), 2.4.1-p1 (and earlier) and 2.3.6-p1 (and earlier) are affected by a DOM-based Cross-Site Scripting vulnerability on mage-messages cookies. Successful exploitation could lead to arbitrary JavaScript execution by an unauthenticated attacker. User interaction is required for successful exploitation.
CVE-2020-22607 1 Limesurvey 1 Limesurvey 2021-07-02 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting vulnerabilty in LimeSurvey 4.1.11+200316 via the (1) name and (2) description parameters in application/controllers/admin/PermissiontemplatesController.php.
CVE-2021-29775 1 Ibm 2 Business Automation Workflow, Cloud Pak For Automation 2021-07-02 4.3 MEDIUM 5.4 MEDIUM
IBM Business Automation Workflow 19.0.03 and 20.0 and IBM Cloud Pak for Automation 20.0.3-IF002 and 21.0.1 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 203029.
CVE-2021-21084 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2021-07-02 4.3 MEDIUM 6.1 MEDIUM
AEM's Cloud Service offering, as well as versions 6.5.7.0 (and below), 6.4.8.3 (and below) and 6.3.3.8 (and below) are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
CVE-2021-35303 1 Zammad 1 Zammad 2021-07-02 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) in Zammad 1.0.x up to 4.0.0 allows remote attackers to execute arbitrary web script or HTML via the User Avatar attribute.
CVE-2021-21004 1 Phoenixcontact 30 Fl Nat Smn 8tx, Fl Nat Smn 8tx-m, Fl Nat Smn 8tx-m Firmware and 27 more 2021-07-02 4.3 MEDIUM 6.1 MEDIUM
In Phoenix Contact FL SWITCH SMCS series products in multiple versions an attacker may insert malicious code via LLDP frames into the web-based management which could then be executed by the client.
CVE-2021-32713 1 Shopware 1 Shopware 2021-07-01 3.5 LOW 4.8 MEDIUM
Shopware is an open source eCommerce platform. Versions prior to 5.6.10 suffer from an authenticated stored XSS in administration vulnerability. Users are recommend to update to the version 5.6.10. You can get the update to 5.6.10 regularly via the Auto-Updater or directly via the download overview.
CVE-2021-32702 1 Auth0 1 Nextjs-auth0 2021-07-01 4.3 MEDIUM 6.1 MEDIUM
The Auth0 Next.js SDK is a library for implementing user authentication in Next.js applications. Versions before and including `1.4.1` are vulnerable to reflected XSS. An attacker can execute arbitrary code by providing an XSS payload in the `error` query parameter which is then processed by the callback handler as an error message. You are affected by this vulnerability if you are using `@auth0/nextjs-auth0` version `1.4.1` or lower **unless** you are using custom error handling that does not return the error message in an HTML response. Upgrade to version `1.4.1` to resolve. The fix adds basic HTML escaping to the error message and it should not impact your users.
CVE-2021-3314 1 Oracle 1 Glassfish Server 2021-07-01 4.3 MEDIUM 6.1 MEDIUM
** UNSUPPORTED WHEN ASSIGNED ** Oracle GlassFish Server 3.1.2.18 and below allows /common/logViewer/logViewer.jsf XSS. A malicious user can cause an administrator user to supply dangerous content to the vulnerable page, which is then reflected back to the user and executed by the web browser. The most common mechanism for delivering malicious content is to include it as a parameter in a URL that is posted publicly or e-mailed directly to victims. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
CVE-2020-22609 1 Enhancesoft 1 Osticket 2021-07-01 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in Enhancesoft osTicket before v1.12.6 via the queue-name parameter in include/class.queue.php.
CVE-2020-21142 1 Ipfire 1 Ipfire 2021-07-01 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerabilty in IPFire 2.23 via the IPfire web UI in the mail.cgi.
CVE-2021-35513 1 Mermaid Project 1 Mermaid 2021-07-01 4.3 MEDIUM 6.1 MEDIUM
Mermaid before 8.11.0 allows XSS when the antiscript feature is used.
CVE-2020-20640 1 Shopex 1 Ecshop 2021-07-01 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in ECShop 4.0 due to security filtering issues, in the user.php file, we can use the html entity encoding to bypass the security policy of the safety.php file, triggering the xss vulnerability.
CVE-2020-22608 1 Enhancesoft 1 Osticket 2021-07-01 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting vulnerability in Enhancesoft osTicket before v1.12.6 via the queue-name parameter to include/ajax.search.php.
CVE-2021-35298 1 Zammad 1 Zammad 2021-07-01 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) in Zammad 1.0.x up to 4.0.0 allows remote attackers to execute arbitrary web script or HTML via multiple models that contain a 'note' field to store additional information.
CVE-2021-20735 1 Ec-cube 3 Delivery Slip Number, Delivery Slip Number Csv Bulk Registration, Delivery Slip Number Mail 2021-07-01 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in ETUNA EC-CUBE plugins (Delivery slip number plugin (3.0 series) 1.0.10 and earlier, Delivery slip number csv bulk registration plugin (3.0 series) 1.0.8 and earlier, and Delivery slip number mail plugin (3.0 series) 1.0.8 and earlier) allows remote attackers to inject an arbitrary script by executing a specific operation on the management page of EC-CUBE.
CVE-2020-26801 1 Tripplite 2 Su2200rtxl2ua, Su2200rtxl2ua Firmware 2021-07-01 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability was discovered in /Forms/device_vars_1 on TrippLite SU2200RTXL2Ua with firmware version 12.04.0055. This vulnerability allows authenticated attackers to obtain other users' information via a crafted POST request.
CVE-2012-6566 1 Vanderbilt 1 Redcap 2021-07-01 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in REDCap before 4.14.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-4612 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2021-07-01 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in REDCap before 5.1.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors involving different modules.
CVE-2013-4608 2 Project-redcap, Vanderbilt 2 Redcap, Redcap 2021-07-01 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in REDCap before 5.0.6 allows remote attackers to inject arbitrary web script or HTML via vectors involving the Graphical Data View & Descriptive Stats page.
CVE-2012-6565 1 Vanderbilt 1 Redcap 2021-07-01 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in REDCap before 4.14.3 allows remote authenticated users to inject arbitrary web script or HTML via uppercase characters in JavaScript events within user-defined labels.
CVE-2012-6564 1 Vanderbilt 1 Redcap 2021-07-01 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in REDCap before 4.14.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2020-26713 1 Vanderbilt 1 Redcap 2021-07-01 4.3 MEDIUM 6.1 MEDIUM
REDCap 10.3.4 contains a XSS vulnerability in the ToDoList function with parameter sort. The information submitted by the user is immediately returned in the response and not escaped leading to the reflected XSS vulnerability. Attackers can exploit vulnerabilities to steal login session information or borrow user rights to perform unauthorized acts.
CVE-2021-35475 1 Sas 1 Environment Manager 2021-07-01 3.5 LOW 5.4 MEDIUM
SAS Environment Manager 2.5 allows XSS through the Name field when creating/editing a server. The XSS will prompt when editing the Configuration Properties.
CVE-2020-18668 1 Webport 1 Web Port 2021-07-01 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerabililty in WebPort <=1.19.1 via the description parameter to script/listcalls.
CVE-2020-21783 1 Ibos 1 Ibos 2021-07-01 4.3 MEDIUM 6.1 MEDIUM
In IBOS 4.5.4 the email function has a cross site scripting (XSS) vulnerability in emailbody[content] parameter.
CVE-2021-33348 1 Jfinal 1 Jfinal 2021-06-30 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in JFinal framework v4.9.10 and below. The "set" method of the "Controller" class of jfinal framework is not strictly filtered, which will lead to XSS vulnerabilities in some cases.
CVE-2021-23398 1 React-bootstrap-table Project 1 React-bootstrap-table 2021-06-30 4.3 MEDIUM 6.1 MEDIUM
All versions of package react-bootstrap-table are vulnerable to Cross-site Scripting (XSS) via the dataFormat parameter. The problem is triggered when an invalid React element is returned, leading to dangerouslySetInnerHTML being used, which does not sanitize the output.
CVE-2021-29677 1 Ibm 1 Security Verify 2021-06-30 3.5 LOW 5.4 MEDIUM
IBM Security Verify (IBM Security Verify Privilege Vault 10.9.66) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2021-20477 1 Ibm 1 Planning Analytics 2021-06-30 3.5 LOW 5.4 MEDIUM
IBM Planning Analytics 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 196949.
CVE-2021-29953 1 Mozilla 1 Firefox 2021-06-30 4.3 MEDIUM 6.1 MEDIUM
A malicious webpage could have forced a Firefox for Android user into executing attacker-controlled JavaScript in the context of another domain, resulting in a Universal Cross-Site Scripting vulnerability. *Note: This issue only affected Firefox for Android. Other operating systems are unaffected. Further details are being temporarily withheld to allow users an opportunity to update.*. This vulnerability affects Firefox < 88.0.1 and Firefox for Android < 88.1.3.
CVE-2021-25656 1 Avaya 1 Aura Experience Portal 2021-06-30 3.5 LOW 5.4 MEDIUM
Stored XSS injection vulnerabilities were discovered in the Avaya Aura Experience Portal Web management which could allow an authenticated user to potentially disclose sensitive information. Affected versions include 7.0 through 7.2.3 (without hotfix) and 8.0.0 (without hotfix).
CVE-2020-23710 1 Limesurvey 1 Limesurvey 2021-06-29 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulneraiblity in LimeSurvey 4.2.5 on textbox via the Notifications & data feature.
CVE-2021-35210 1 Contao 1 Contao 2021-06-29 4.3 MEDIUM 6.1 MEDIUM
Contao 4.5.x through 4.9.x before 4.9.16, and 4.10.x through 4.11.x before 4.11.5, allows XSS. It is possible to inject code into the tl_log table that will be executed in the browser when the system log is called in the back end.
CVE-2021-21441 1 Otrs 1 Otrs 2021-06-29 4.3 MEDIUM 7.5 HIGH
There is a XSS vulnerability in the ticket overview screens. It's possible to collect various information by having an e-mail shown in the overview screen. Attack can be performed by sending specially crafted e-mail to the system and it doesn't require any user intraction. This issue affects: OTRS AG ((OTRS)) Community Edition 6.0.x version 6.0.1 and later versions. OTRS AG OTRS 7.0.x version 7.0.26 and prior versions.
CVE-2020-18670 1 Roundcube 1 Roundcube 2021-06-29 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulneraibility in Roundcube mail .4.4 via database host and user in /installer/test.php.
CVE-2020-18671 1 Roundcube 1 Roundcube 2021-06-29 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in Roundcube Mail <=1.4.4 via smtp config in /installer/test.php.
CVE-2021-32644 1 Ampache 1 Ampache 2021-06-29 3.5 LOW 5.4 MEDIUM
Ampache is an open source web based audio/video streaming application and file manager. Due to a lack of input filtering versions 4.x.y are vulnerable to code injection in random.php. The attack requires user authentication to access the random.php page unless the site is running in demo mode. This issue has been resolved in 4.4.3.