Total
21765 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-23980 | 1 Yet Another Stars Rating Project | 1 Yet Another Stars Rating | 2022-02-10 | 4.3 MEDIUM | 6.1 MEDIUM |
Cross-Site Scripting (XSS) vulnerability discovered in Yasr – Yet Another Stars Rating WordPress plugin (versions <= 2.9.9), vulnerable at parameter 'source'. | |||||
CVE-2022-23133 | 2 Fedoraproject, Zabbix | 2 Fedora, Zabbix | 2022-02-09 | 3.5 LOW | 5.4 MEDIUM |
An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users. When XSS is stored by an authenticated malicious actor and other users try to search for groups during new host creation, the XSS payload will fire and the actor can steal session cookies and perform session hijacking to impersonate users or take over their accounts. | |||||
CVE-2021-36787 | 1 In2code | 1 Femanager | 2022-02-09 | 3.5 LOW | 5.4 MEDIUM |
The femanager extension before 5.5.1 and 6.x before 6.3.1 for TYPO3 allows XSS via a crafted SVG document. | |||||
CVE-2021-44829 | 1 Afi-solutions | 1 Webacms | 2022-02-09 | 4.3 MEDIUM | 6.1 MEDIUM |
Cross Site Scripting (XSS) vulnerability exists in index.html in AFI WebACMS through 2.1.0 via the the ID parameter. | |||||
CVE-2022-22804 | 1 Schneider-electric | 1 Ecostruxure Power Monitoring Expert | 2022-02-09 | 3.5 LOW | 5.4 MEDIUM |
A CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists that could allow an authenticated attacker to view data, change settings, or impact availability of the software when the user visits a page containing the injected payload. Affected Product: EcoStruxure Power Monitoring Expert (Versions 2020 and prior) | |||||
CVE-2022-0472 | 1 Laracom Project | 1 Laracom | 2022-02-09 | 3.5 LOW | 5.4 MEDIUM |
Unrestricted Upload of File with Dangerous Type in Packagist jsdecena/laracom prior to v2.0.9. | |||||
CVE-2022-0381 | 1 Embed Swagger Project | 1 Embed Swagger | 2022-02-09 | 4.3 MEDIUM | 6.1 MEDIUM |
The Embed Swagger WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to insufficient escaping/sanitization and validation via the url parameter found in the ~/swagger-iframe.php file which allows attackers to inject arbitrary web scripts onto the page, in versions up to and including 1.0.0. | |||||
CVE-2022-0380 | 1 Fotobook Project | 1 Fotobook | 2022-02-09 | 4.3 MEDIUM | 6.1 MEDIUM |
The Fotobook WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to insufficient escaping and the use of $_SERVER['PHP_SELF'] found in the ~/options-fotobook.php file which allows attackers to inject arbitrary web scripts onto the page, in versions up to and including 3.2.3. | |||||
CVE-2021-43841 | 1 Xwiki | 1 Xwiki | 2022-02-09 | 3.5 LOW | 5.4 MEDIUM |
XWiki is a generic wiki platform offering runtime services for applications built on top of it. When using default XWiki configuration, it's possible for an attacker to upload an SVG containing a script executed when executing the download action on the file. This problem has been patched so that the default configuration doesn't allow to display the SVG files in the browser. Users are advised to update or to disallow uploads of SVG files. | |||||
CVE-2019-16307 | 1 Fujixerox | 1 Docushare | 2022-02-09 | 4.3 MEDIUM | 6.1 MEDIUM |
A Reflected Cross-Site Scripting (XSS) vulnerability in the webEx module in webExMeetingLogin.jsp and deleteWebExMeetingCheck.jsp in Fuji Xerox DocuShare through 7.0.0.C1.609 allows remote attackers to inject arbitrary web script or HTML via the handle parameter (webExMeetingLogin.jsp) and meetingKey parameter (deleteWebExMeetingCheck.jsp). | |||||
CVE-2022-0218 | 1 Codemiq | 1 Wordpress Email Template Designer | 2022-02-08 | 4.3 MEDIUM | 6.1 MEDIUM |
The WP HTML Mail WordPress plugin is vulnerable to unauthorized access which allows unauthenticated attackers to retrieve and modify theme settings due to a missing capability check on the /themesettings REST-API endpoint found in the ~/includes/class-template-designer.php file, in versions up to and including 3.0.9. This makes it possible for attackers with no privileges to execute the endpoint and add malicious JavaScript to a vulnerable WordPress site. | |||||
CVE-2021-43635 | 1 Codex Project | 1 Codex | 2022-02-08 | 4.3 MEDIUM | 6.1 MEDIUM |
A Cross Site Scripting (XSS) vulnerability exists in Codex before 1.4.0 via Notebook/Page name field, which allows malicious users to execute arbitrary code via a crafted http code in a .json file. | |||||
CVE-2021-42639 | 1 Printerlogic | 1 Web Stack | 2022-02-08 | 4.3 MEDIUM | 6.1 MEDIUM |
PrinterLogic Web Stack versions 19.1.1.13 SP9 and below are vulnerable to multiple reflected cross site scripting vulnerabilities. Attacker controlled input is reflected back in the page without sanitization. | |||||
CVE-2021-45473 | 2 Fedoraproject, Mediawiki | 2 Fedora, Mediawiki | 2022-02-07 | 4.3 MEDIUM | 6.1 MEDIUM |
In MediaWiki through 1.37, Wikibase item descriptions allow XSS, which is triggered upon a visit to an action=info URL (aka a page-information sidebar). | |||||
CVE-2021-45472 | 2 Fedoraproject, Mediawiki | 2 Fedora, Mediawiki | 2022-02-07 | 4.3 MEDIUM | 6.1 MEDIUM |
In MediaWiki through 1.37, XSS can occur in Wikibase because an external identifier property can have a URL format that includes a $1 formatter substitution marker, and the javascript: URL scheme (among others) can be used. | |||||
CVE-2021-24814 | 1 Welaunch | 1 Wordpress Gdpr\&ccpa | 2022-02-07 | 6.8 MEDIUM | 9.6 CRITICAL |
The check_privacy_settings AJAX action of the WordPress GDPR WordPress plugin before 1.9.26, available to both unauthenticated and authenticated users, responds with JSON data without an "application/json" content-type. Since an HTML payload isn't properly escaped, it may be interpreted by a web browser led to this endpoint. Javascript code may be executed on a victim's browser. If the victim is an administrator with a valid session cookie, full control of the WordPress instance may be taken (AJAX calls and iframe manipulation are possible because the vulnerable endpoint is on the same domain as the admin panel - there is no same-origin restriction). | |||||
CVE-2022-23871 | 1 Gibbonedu | 1 Gibbon | 2022-02-07 | 3.5 LOW | 5.4 MEDIUM |
Multiple cross-site scripting (XSS) vulnerabilities in the component outcomes_addProcess.php of Gibbon CMS v22.0.01 allow attackers to execute arbitrary web scripts or HTML via a crafted payload insterted into the name, category, description parameters. | |||||
CVE-2022-23603 | 1 Itunesrpc-remastered Project | 1 Itunesrpc-remastered | 2022-02-07 | 4.3 MEDIUM | 6.1 MEDIUM |
iTunesRPC-Remastered is a discord rich presence application for use with iTunes & Apple Music. In code before commit 24f43aa user input is not properly sanitized and code injection is possible. Users are advised to upgrade as soon as is possible. There are no known workarounds for this issue. | |||||
CVE-2021-31589 | 1 Beyondtrust | 1 Appliance Base Software | 2022-02-07 | 4.3 MEDIUM | 6.1 MEDIUM |
A cross-site scripting (XSS) vulnerability has been reported and confirmed for BeyondTrust Secure Remote Access Base Software version 6.0.1 and older, which allows the injection of unauthenticated, specially-crafted web requests without proper sanitization. | |||||
CVE-2021-38560 | 1 Ivanti | 1 Service Manager | 2022-02-04 | 4.3 MEDIUM | 6.1 MEDIUM |
Ivanti Service Manager 2021.1 allows reflected XSS via the appName parameter associated with ConfigDB calls, such as in RelocateAttachments.aspx. |