Vulnerabilities (CVE)

Filtered by CWE-79
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-24290 1 De-baat 1 Store Locator Plus 2021-05-24 4.3 MEDIUM 6.1 MEDIUM
There are several endpoints in the Store Locator Plus for WordPress plugin through 5.5.15 that could allow unauthenticated attackers the ability to inject malicious JavaScript into pages.
CVE-2020-24993 1 Cmswing 1 Cmswing 2021-05-24 3.5 LOW 5.4 MEDIUM
There is a cross site scripting vulnerability on CmsWing 1.3.7. This vulnerability (stored XSS) is triggered when visitors access the article module.
CVE-2021-24327 1 Clogica 1 Seo Redirection Plugin 2021-05-24 3.5 LOW 4.8 MEDIUM
The SEO Redirection Plugin – 301 Redirect Manager WordPress plugin before 6.4 did not sanitise the Redirect From and Redirect To fields when creating a new redirect in the dashboard, allowing high privilege users (even with the unfiltered_html disabled) to set XSS payloads
CVE-2019-10062 1 Bluespire 1 Aurelia Framework 2021-05-24 4.3 MEDIUM 6.1 MEDIUM
The HTMLSanitizer class in html-sanitizer.ts in all released versions of the Aurelia framework 1.x repository is vulnerable to XSS. The sanitizer only attempts to filter SCRIPT elements, which makes it feasible for remote attackers to conduct XSS attacks via (for example) JavaScript code in an attribute of various other elements. An attacker might also exploit a bug in how the SCRIPT string is processed by splitting and nesting them for example.
CVE-2021-24326 1 Clogica 1 All 404 Redirect To Homepage 2021-05-24 3.5 LOW 5.4 MEDIUM
The tab parameter of the settings page of the All 404 Redirect to Homepage WordPress plugin before 1.21 was vulnerable to an authenticated reflected Cross-Site Scripting (XSS) issue as user input was not properly sanitised before being output in an attribute.
CVE-2021-24325 1 Clogica 1 Seo Redirection Plugin 2021-05-24 4.3 MEDIUM 6.1 MEDIUM
The tab parameter of the settings page of the 404 SEO Redirection WordPress plugin through 1.3 is vulnerable to a reflected Cross-Site Scripting (XSS) issue as user input is not properly sanitised or escaped before being output in an attribute.
CVE-2020-19924 1 Issuehunt 1 Boostnote 2021-05-24 3.5 LOW 5.4 MEDIUM
In Boostnote 0.12.1, exporting to PDF contains opportunities for XSS attacks.
CVE-2020-18194 1 Emlog 1 Emlog 2021-05-24 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) in emlog v6.0.0 allows remote attackers to execute arbitrary code by adding a crafted script as a link to a new blog post.
CVE-2020-29205 1 Projectworlds 1 Travel Management System 2021-05-24 4.3 MEDIUM 6.1 MEDIUM
XSS in signup form in Project Worlds Online Examination System 1.0 allows remote attacker to inject arbitrary code via the name field
CVE-2020-24992 1 Cmswing 1 Cmswing 2021-05-24 3.5 LOW 5.4 MEDIUM
There is a cross site scripting vulnerability on CmsWing 1.3.7. This vulnerability (stored XSS) is triggered when an administrator accesses the content management module.
CVE-2021-24291 1 10web 1 Photo Gallery 2021-05-21 4.3 MEDIUM 6.1 MEDIUM
The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and authenticated users)
CVE-2021-24277 1 Wpuslugi 1 Rss For Yandex Turbo 2021-05-21 3.5 LOW 5.4 MEDIUM
The RSS for Yandex Turbo WordPress plugin before 1.30 did not properly sanitise the user inputs from its Счетчики settings tab before outputting them back in the page, leading to authenticated stored Cross-Site Scripting issues
CVE-2021-24283 1 Pickplugins 1 Accordion 2021-05-21 3.5 LOW 5.4 MEDIUM
The tab GET parameter of the settings page is not sanitised or escaped when being output back in an HTML attribute, leading to a reflected XSS issue.
CVE-2021-32573 1 Express-cart Project 1 Express-cart 2021-05-21 3.5 LOW 4.8 MEDIUM
** DISPUTED ** The express-cart package through 1.1.10 for Node.js allows Reflected XSS (for an admin) via a user input field for product options. NOTE: the vendor states that this "would rely on an admin hacking his/her own website."
CVE-2021-24271 1 Brainstormforce 1 Ultimate Addons For Elementor 2021-05-21 3.5 LOW 5.4 MEDIUM
The “Ultimate Addons for Elementor” WordPress Plugin before 1.30.0 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method.
CVE-2020-18167 1 Laobancms 1 Laobancms 2021-05-21 3.5 LOW 4.8 MEDIUM
Cross Site Scripting (XSS) in LAOBANCMS v2.0 allows remote attackers to execute arbitrary code by injecting commands into the "Homepage Introduction" field of component "admin/info.php?shuyu".
CVE-2020-23689 1 Yfcmf 1 Yfcmf 2021-05-21 3.5 LOW 4.8 MEDIUM
In YFCMF v2.3.1, there is a stored XSS vulnerability in the comments section of the news page.
CVE-2020-17891 1 Tp-link 2 Archer C1200, Archer C1200 Firmware 2021-05-21 4.3 MEDIUM 6.1 MEDIUM
TP-Link Archer C1200 firmware version 1.13 Build 2018/01/24 rel.52299 EU has a XSS vulnerability allowing a remote attacker to execute arbitrary code.
CVE-2020-16632 1 Dedecms 1 Dedecms 2021-05-21 3.5 LOW 5.4 MEDIUM
A XSS Vulnerability in /uploads/dede/action_search.php in DedeCMS V5.7 SP2 allows an authenticated user to execute remote arbitrary code via the keyword parameter.
CVE-2018-12981 1 Wago 8 762-3000, 762-3000 Firmware, 762-3001 and 5 more 2021-05-20 3.5 LOW 5.4 MEDIUM
An issue was discovered on WAGO e!DISPLAY 762-3000 through 762-3003 devices with firmware before FW 02. The vulnerability can be exploited by authenticated and unauthenticated users by sending special crafted requests to the web server allowing injecting code within the WBM. The code will be rendered and/or executed in the browser of the user's browser.
CVE-2021-20994 1 Wago 10 0852-0303, 0852-0303 Firmware, 0852-1305 and 7 more 2021-05-20 4.3 MEDIUM 6.1 MEDIUM
In multiple managed switches by WAGO in different versions an attacker may trick a legitimate user to click a link to inject possible malicious code into the Web-Based Management.
CVE-2021-20392 1 Ibm 1 Qradar User Behavior Analytics 2021-05-20 4.3 MEDIUM 6.1 MEDIUM
IBM QRadar User Behavior Analytics 1.0.0 through 4.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2021-31537 1 Sisinformatik 1 Sis-rewe Go 2021-05-19 4.3 MEDIUM 6.1 MEDIUM
SIS SIS-REWE Go before 7.7 SP17 allows XSS: rewe/prod/web/index.php (affected parameters are config, version, win, db, pwd, and user) and /rewe/prod/web/rewe_go_check.php (version and all other parameters).
CVE-2020-28722 1 Deskpro 1 Deskpro 2021-05-19 3.5 LOW 5.4 MEDIUM
Deskpro Cloud Platform and on-premise 2020.2.3.48207 from 2020-07-30 contains a cross-site scripting (XSS) vulnerability that can lead to an account takeover via custom email templates.
CVE-2016-8359 1 Moxa 19 Iologik E1200 Series Firmware, Iologik E1210, Iologik E1211 and 16 more 2021-05-19 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Moxa ioLogik E1210, firmware Version V2.4 and prior, ioLogik E1211, firmware Version V2.3 and prior, ioLogik E1212, firmware Version V2.4 and prior, ioLogik E1213, firmware Version V2.5 and prior, ioLogik E1214, firmware Version V2.4 and prior, ioLogik E1240, firmware Version V2.3 and prior, ioLogik E1241, firmware Version V2.4 and prior, ioLogik E1242, firmware Version V2.4 and prior, ioLogik E1260, firmware Version V2.4 and prior, ioLogik E1262, firmware Version V2.4 and prior, ioLogik E2210, firmware versions prior to V3.13, ioLogik E2212, firmware versions prior to V3.14, ioLogik E2214, firmware versions prior to V3.12, ioLogik E2240, firmware versions prior to V3.12, ioLogik E2242, firmware versions prior to V3.12, ioLogik E2260, firmware versions prior to V3.13, and ioLogik E2262, firmware versions prior to V3.12. The web application fails to sanitize user input, which may allow an attacker to inject script or execute arbitrary code (CROSS-SITE SCRIPTING).
CVE-2020-18165 1 Laobancms 1 Laobancms 2021-05-18 3.5 LOW 4.8 MEDIUM
Cross Site Scripting (XSS) in LAOBANCMS v2.0 allows remote attackers to execute arbitrary code by injecting commands into the "Website SEO Keywords" field on the page "admin/info.php?shuyu".
CVE-2020-19274 1 Dhcms Project 1 Dhcms 2021-05-18 4.3 MEDIUM 6.1 MEDIUM
A Cross SIte Scripting (XSS) vulnerability exists in Dhcms 2017-09-18 in guestbook via the message board, which could let a remote malicious user execute arbitrary code.
CVE-2020-18102 1 Hotels Server Project 1 Hotels Server 2021-05-18 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) in Hotels_Server v1.0 allows remote attackers to execute arbitrary code by injecting crafted commands the data fields in the component "/controller/publishHotel.php".
CVE-2021-30174 1 Ruiyanai 1 Cloudiso 2021-05-17 3.5 LOW 5.4 MEDIUM
RiyaLab CloudISO event item is added, special characters in specific field of time management page are not properly filtered, which allow remote authenticated attackers can inject malicious JavaScript and carry out stored XSS (Stored Cross-site scripting) attacks.
CVE-2021-27733 1 Jetbrains 1 Youtrack 2021-05-17 3.5 LOW 5.4 MEDIUM
In JetBrains YouTrack before 2020.6.6441, stored XSS was possible via an issue attachment.
CVE-2021-31903 1 Jetbrains 1 Youtrack 2021-05-17 4.3 MEDIUM 6.1 MEDIUM
In JetBrains YouTrack before 2021.1.9819, a pull request's title was sanitized insufficiently, leading to XSS.
CVE-2021-20717 1 Ec-cube 1 Ec-cube 2021-05-17 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in EC-CUBE 4.0.0 to 4.0.5 allows a remote attacker to inject a specially crafted script in the specific input field of the EC web site which is created using EC-CUBE. As a result, it may lead to an arbitrary script execution on the administrator's web browser.
CVE-2020-22428 1 Solarwinds 2 Serv-u Ftp Server, Serv-u Mft Server 2021-05-17 3.5 LOW 4.8 MEDIUM
SolarWinds Serv-U before 15.1.6 Hotfix 3 is affected by Cross Site Scripting (XSS) via a directory name (entered by an admin) containing a JavaScript payload.
CVE-2021-20559 1 Ibm 1 Control Desk 2021-05-14 3.5 LOW 5.4 MEDIUM
IBM Control Desk 7.6.1.2 and 7.6.1.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 199228.
CVE-2021-20577 1 Ibm 1 Cloud Pak For Security 2021-05-14 4.3 MEDIUM 6.1 MEDIUM
IBM Cloud Pak for Security (CP4S) 1.5.0.0 and 1.5.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 199281.
CVE-2021-21649 1 Jenkins 1 Dashboard View 2021-05-14 3.5 LOW 5.4 MEDIUM
Jenkins Dashboard View Plugin 2.15 and earlier does not escape URLs referenced in Image Dashboard Portlets, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with View/Configure permission.
CVE-2021-21648 1 Jenkins 1 Credentials 2021-05-14 4.3 MEDIUM 6.1 MEDIUM
Jenkins Credentials Plugin 2.3.18 and earlier does not escape user-controlled information on a view it provides, resulting in a reflected cross-site scripting (XSS) vulnerability.
CVE-2021-29448 1 Pi-hole 3 Ftldns, Pi-hole, Web Interface 2021-05-14 5.8 MEDIUM 8.8 HIGH
Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. The Stored XSS exists in the Pi-hole Admin portal, which can be exploited by the malicious actor with the network access to DNS server. See the referenced GitHub security advisory for patch details.
CVE-2021-31911 1 Jetbrains 1 Teamcity 2021-05-14 4.3 MEDIUM 6.1 MEDIUM
In JetBrains TeamCity before 2020.2.3, reflected XSS was possible on several pages.
CVE-2021-31904 1 Jetbrains 1 Teamcity 2021-05-14 4.3 MEDIUM 6.1 MEDIUM
In JetBrains TeamCity before 2020.2.2, XSS was potentially possible on the test history page.
CVE-2021-32544 1 Igt\+ Project 1 Igt\+ 2021-05-14 3.5 LOW 5.4 MEDIUM
Special characters of IGT search function in igt+ are not filtered in specific fields, which allow remote authenticated attackers can inject malicious JavaScript and carry out DOM-based XSS (Cross-site scripting) attacks.
CVE-2021-1490 1 Cisco 1 Web Security Appliance 2021-05-14 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in the web-based management interface of Cisco AsyncOS for Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device. This vulnerability is due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit this vulnerability by persuading a user to retrieve a crafted file that contains malicious payload and upload it to the affected device. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
CVE-2021-30213 1 Eng 1 Knowage 2021-05-14 4.3 MEDIUM 6.1 MEDIUM
Knowage Suite 7.3 is vulnerable to unauthenticated reflected cross-site scripting (XSS). An attacker can inject arbitrary web script in '/servlet/AdapterHTTP' via the 'targetService' parameter.
CVE-2021-30212 1 Eng 1 Knowage 2021-05-14 3.5 LOW 5.4 MEDIUM
Knowage Suite 7.3 is vulnerable to Stored Cross-Site Scripting (XSS). An attacker can inject arbitrary web script in '/knowage/restful-services/documentnotes/saveNote' via the 'nota' parameter.
CVE-2021-30211 1 Eng 1 Knowage 2021-05-14 3.5 LOW 5.4 MEDIUM
Knowage Suite 7.3 is vulnerable to Stored Cross-Site Scripting (XSS). An attacker can inject arbitrary web script in '/knowage/restful-services/signup/update' via the 'surname' parameter.
CVE-2020-4535 1 Ibm 1 Openpages Grc Platform 2021-05-14 3.5 LOW 5.4 MEDIUM
IBM OpenPages GRC Platform 8.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182906.
CVE-2021-30172 1 Junhetec 1 Omnidirectional Communication System 2021-05-14 3.5 LOW 5.4 MEDIUM
Special characters of picture preview page in the Quan-Fang-Wei-Tong-Xun system are not filtered in users’ input, which allow remote authenticated attackers can inject malicious JavaScript and carry out Reflected XSS (Cross-site scripting) attacks, additionally access and manipulate customer’s information.
CVE-2016-1180 2 Cyber-will, Ec-cube 2 Social-button Premium, Ec-cube 2021-05-14 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Cyber-Will Social-button Premium plugin before 1.1 for EC-CUBE 2.13.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2021-1507 1 Cisco 1 Sd-wan Vmanage 2021-05-14 3.5 LOW 5.4 MEDIUM
A vulnerability in an API of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against users of the application web-based interface. This vulnerability exists because the API does not properly validate user-supplied input. An attacker could exploit this vulnerability by sending malicious input to the API. A successful exploit could allow the attacker to execute arbitrary script code in the context of the web-based interface or access sensitive, browser-based information.
CVE-2020-23370 1 Yzmcms 1 Yzmcms 2021-05-13 3.5 LOW 5.4 MEDIUM
In YzmCMS 5.6, stored XSS exists via the common/static/plugin/ueditor/1.4.3.3/php/controller.php action parameter, which allows remote attackers to upload a swf file. The swf file can be injected with arbitrary web script or HTML.