Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-79
Total 21765 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0423 1 3dflipbook 1 3d Flipbook 2022-03-28 3.5 LOW 5.4 MEDIUM
The 3D FlipBook WordPress plugin before 1.12.1 does not have authorisation and CSRF checks when updating its settings, and does not have any sanitisation/escaping, allowing any authenticated users, such as subscriber to put Cross-Site Scripting payloads in all pages with a 3d flipbook.
CVE-2022-0590 1 Ait-pro 1 Bulletproof Security 2022-03-28 3.5 LOW 4.8 MEDIUM
The BulletProof Security WordPress plugin before 5.8 does not sanitise and escape some of its settings, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
CVE-2022-0364 1 Webnus 1 Modern Events Calendar Lite 2022-03-28 3.5 LOW 5.4 MEDIUM
The Modern Events Calendar Lite WordPress plugin before 6.4.0 does not sanitize and escape some of the Hourly Schedule parameters which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks
CVE-2021-25019 1 Squirrly 1 Seo 2022-03-28 4.3 MEDIUM 6.1 MEDIUM
The SEO Plugin by Squirrly SEO WordPress plugin before 11.1.12 does not escape the type parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting
CVE-2022-26494 1 Primekey 1 Signserver 2022-03-28 3.5 LOW 4.8 MEDIUM
An XSS was identified in the Admin Web interface of PrimeKey SignServer before 5.8.1. JavaScript code must be used in a worker name before a Generate CSR request. Only an administrator can update a worker name.
CVE-2021-43942 1 Atlassian 2 Jira Server, Jira Server And Data Center 2022-03-28 4.3 MEDIUM 6.1 MEDIUM
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a Reflected Cross-Site Scripting (XSS) vulnerability in the /rest/collectors/1.0/template/custom endpoint. To exploit this issue, the attacker must trick a user into visiting a malicious website. The affected versions are before version 8.13.15, and from version 8.14.0 before 8.20.3.
CVE-2022-26295 1 Online Project Time Management System Project 1 Online Project Time Management System 2022-03-28 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in /ptms/?page=user of Online Project Time Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the user name field.
CVE-2021-45822 1 Btiteam 1 Xbtit 2022-03-28 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting vulnerability is present in Xbtit 3.1. The stored XSS vulnerability occurs because /ajaxchat/sendChatData.php does not properly validate the value of the "n" (POST) parameter. Through this vulnerability, an attacker is capable to execute malicious JavaScript code.
CVE-2017-14594 1 Atlassian 2 Jira, Jira Server 2022-03-28 4.3 MEDIUM 6.1 MEDIUM
The printable searchrequest issue resource in Atlassian Jira before version 7.2.12 and from version 7.3.0 before 7.6.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the jqlQuery query parameter.
CVE-2017-18102 1 Atlassian 1 Jira Server 2022-03-28 3.5 LOW 5.4 MEDIUM
The wiki markup component of atlassian-renderer from version 8.0.0 before version 8.0.22 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in nested wiki markup.
CVE-2022-27244 1 Misp 1 Misp 2022-03-25 3.5 LOW 4.8 MEDIUM
An issue was discovered in MISP before 2.4.156. A malicious site administrator could store an XSS payload in the custom auth name. This would be executed each time the administrator modifies a user.
CVE-2022-27246 1 Misp 1 Misp 2022-03-25 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in MISP before 2.4.156. An SVG org logo (which may contain JavaScript) is not forbidden by default.
CVE-2022-24656 1 Hexoeditor Project 1 Hexoeditor 2022-03-25 4.3 MEDIUM 6.1 MEDIUM
HexoEditor 1.1.8 is affected by Cross Site Scripting (XSS). By putting a common XSS payload in a markdown file, if opened with the app, will execute several times.
CVE-2020-14184 1 Atlassian 2 Jira, Jira Server 2022-03-25 3.5 LOW 5.4 MEDIUM
Affected versions of Atlassian Jira Server allow remote attackers to inject arbitrary HTML or JavaScript via a Cross-Site Scripting (XSS) vulnerability in Jira issue filter export files. The affected versions are before 8.5.9, from version 8.6.0 before 8.12.3, and from version 8.13.0 before 8.13.1.
CVE-2018-20232 1 Atlassian 2 Jira, Jira Server 2022-03-25 3.5 LOW 5.4 MEDIUM
The labels widget gadget in Atlassian Jira before version 7.6.11 and from version 7.7.0 before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the rendering of retrieved content from a url location that could be manipulated by the up_projectid widget preference setting.
CVE-2018-5230 1 Atlassian 2 Jira, Jira Server 2022-03-25 4.3 MEDIUM 6.1 MEDIUM
The issue collector in Atlassian Jira before version 7.6.6, from version 7.7.0 before version 7.7.4, from version 7.8.0 before version 7.8.4 and from version 7.9.0 before version 7.9.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the error message of custom fields when an invalid value is specified.
CVE-2018-13403 1 Atlassian 2 Jira, Jira Server 2022-03-25 3.5 LOW 5.4 MEDIUM
The two-dimensional filter statistics gadget in Atlassian Jira before version 7.6.10, from version 7.7.0 before version 7.12.4, and from version 7.13.0 before version 7.13.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the name of a saved filter when displayed on a Jira dashboard.
CVE-2018-5232 1 Atlassian 2 Jira, Jira Server 2022-03-25 4.3 MEDIUM 6.1 MEDIUM
The EditIssue.jspa resource in Atlassian Jira before version 7.6.7 and from version 7.7.0 before version 7.10.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the issuetype parameter.
CVE-2018-13395 1 Atlassian 2 Jira, Jira Server 2022-03-25 4.3 MEDIUM 6.1 MEDIUM
Various resources in Atlassian Jira before version 7.6.8, from version 7.7.0 before version 7.7.5, from version 7.8.0 before version 7.8.5, from version 7.9.0 before version 7.9.3, from version 7.10.0 before version 7.10.3 and before version 7.11.1 allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the epic colour field of an issue while an issue is being moved.
CVE-2018-13387 1 Atlassian 2 Jira, Jira Server 2022-03-25 4.3 MEDIUM 6.1 MEDIUM
The IncomingMailServers resource in Atlassian JIRA Server before version 7.6.7, from version 7.7.0 before version 7.7.5, from version 7.8.0 before version 7.8.5, from version 7.9.0 before version 7.9.3 and from version 7.10.0 before version 7.10.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the messagesThreshold parameter as the fix for CVE-2017-18039 was incomplete.