Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-79
Total 21765 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-3040 1 Siemens 18 Simatic S7-1200, Simatic S7-1200 Cpu 1211c, Simatic S7-1200 Cpu 1211c Firmware and 15 more 2022-02-01 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the web server on Siemens SIMATIC S7-1200 PLCs 2.x through 3.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URI.
CVE-2021-40337 1 Hitachi 1 Linkone 2022-01-31 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) vulnerability in Hitachi Energy LinkOne allows an attacker that manages to exploit the vulnerability can take advantage to exploit multiple web attacks and stole sensitive information. This issue affects: Hitachi Energy LinkOne 3.20; 3.22; 3.23; 3.24; 3.25; 3.26.
CVE-2017-5157 2 Schneider-electric, Schneider Electric 2 Homelynk Controller Lss100100, Homelynk Controller Lss100100 Firmware 2022-01-31 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Schneider Electric homeLYnk Controller, LSS100100, all versions prior to V1.5.0. The homeLYnk controller is susceptible to a cross-site scripting attack. User inputs can be manipulated to cause execution of JavaScript code.
CVE-2020-7570 1 Schneider-electric 1 Webreports 2022-01-31 3.5 LOW 5.4 MEDIUM
A CWE-79 Improper Neutralization of Input During Web Page Generation (Cross-site Scripting Stored) vulnerability exists in EcoStruxure Building Operation WebReports V1.9 - V3.1 that could cause an authenticated remote user being able to inject arbitrary web script or HTML due to incorrect sanitization of user-supplied data and achieve a Cross-Site Scripting stored attack against other WebReport users.
CVE-2020-7571 1 Schneider-electric 1 Webreports 2022-01-31 3.5 LOW 5.4 MEDIUM
A CWE-79 Multiple Improper Neutralization of Input During Web Page Generation (Cross-site Scripting Reflected) vulnerability exists in EcoStruxure Building Operation WebReports V1.9 - V3.1 that could cause a remote attacker to inject arbitrary web script or HTML due to incorrect sanitization of user supplied data and achieve a Cross-Site Scripting reflected attack against other WebReport users.
CVE-2020-28210 1 Schneider-electric 1 Ecostruxure Building Operation 2022-01-31 4.3 MEDIUM 6.1 MEDIUM
A CWE-79 Improper Neutralization of Input During Web Page Generation (Cross-site Scripting) vulnerability exists in EcoStruxure Building Operation WebStation V2.0 - V3.1 that could cause an attacker to inject HTML and JavaScript code into the user's browser.
CVE-2021-41929 1 The Electric Billing Management System Project 1 The Electric Billing Management System 2022-01-31 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) in Sourcecodester The Electric Billing Management System 1.0 by oretnom23, allows attackers to execute arbitrary code via the about page.
CVE-2021-41930 1 Online Covid Vaccination Scheduler System Project 1 Online Covid Vaccination Scheduler System 2022-01-31 4.3 MEDIUM 6.1 MEDIUM
Cross site scripting (XSS) vulnerability in Sourcecodester Online Covid Vaccination Scheduler System v1 by oretnom23, allows attackers to execute arbitrary code via the lid parameter to /scheduler/addSchedule.php.
CVE-2022-23808 1 Phpmyadmin 1 Phpmyadmin 2022-01-31 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in phpMyAdmin 5.1 before 5.1.2. An attacker can inject malicious code into aspects of the setup script, which can allow XSS or HTML injection.
CVE-2021-42168 1 Try My Recipe Project 1 Try My Recipe 2022-01-31 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) in Sourcecodester Try My Recipe (Recipe Sharing Website - CMS) by oretnom23, allows attackers to gain the PHPSESID or other unspecified impacts via the fullname parameter to the login_registration page.
CVE-2021-24965 1 Fivestarplugins 1 Five Star Restaurant Reservations 2022-01-28 3.5 LOW 5.4 MEDIUM
The Five Star Restaurant Reservations WordPress plugin before 2.4.8 does not have capability and CSRF checks in the rtb_welcome_set_schedule AJAX action, allowing any authenticated users to call it. Due to the lack of sanitisation and escaping, users with a role as low as subscriber could perform Cross-Site Scripting attacks against logged in admins
CVE-2021-46083 1 Uscat Project 1 Uscat 2022-01-28 3.5 LOW 5.4 MEDIUM
uscat, as of 2021-12-28, is vulnerable to Cross Site Scripting (XSS) via the input box of the statistical code.
CVE-2021-46084 1 Uscat Project 1 Uscat 2022-01-28 3.5 LOW 5.4 MEDIUM
uscat, as of 2021-12-28, is vulnerable to Cross Site Scripting (XSS) via "close registration information" input box.
CVE-2021-46087 1 Jflyfox 1 Jfinal Cms 2022-01-28 3.5 LOW 5.4 MEDIUM
In jfinal_cms >= 5.1 0, there is a storage XSS vulnerability in the background system of CMS. Because developers do not filter the parameters submitted by the user input form, any user with background permission can affect the system security by entering malicious code.
CVE-2022-0268 1 Getgrav 1 Grav 2022-01-28 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in Packagist getgrav/grav prior to 1.7.28.
CVE-2021-46034 1 Forestblog Project 1 Forestblog 2022-01-28 4.3 MEDIUM 6.1 MEDIUM
A problem was found in ForestBlog, as of 2021-12-29, there is a XSS vulnerability that can be injected through the nickname input box.
CVE-2022-21710 1 Mediawiki 1 Shortdescription 2022-01-28 4.3 MEDIUM 6.1 MEDIUM
ShortDescription is a MediaWiki extension that provides local short description support. A cross-site scripting (XSS) vulnerability exists in versions prior to 2.3.4. On a wiki that has the ShortDescription enabled, XSS can be triggered on any page or the page with the action=info parameter, which displays the shortdesc property. This is achieved using the wikitext `{{SHORTDESC:<img src=x onerror=alert()>}}`. This issue has a patch in version 2.3.4.
CVE-2022-21715 1 Codeigniter 1 Codeigniter 2022-01-28 4.3 MEDIUM 6.1 MEDIUM
CodeIgniter4 is the 4.x branch of CodeIgniter, a PHP full-stack web framework. A cross-site scripting (XSS) vulnerability was found in `API\ResponseTrait` in Codeigniter4 prior to version 4.1.8. Attackers can do XSS attacks if a potential victim is using `API\ResponseTrait`. Version 4.1.8 contains a patch for this vulnerability. There are two potential workarounds available. Users may avoid using `API\ResponseTrait` or `ResourceController` Users may also disable Auto Route and use defined routes only.
CVE-2021-45225 1 Coins-global 1 Construction Cloud 2022-01-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in COINS Construction Cloud 11.12. Due to improper input neutralization, it is vulnerable to reflected cross-site scripting (XSS) via malicious links (affecting the search window and activity view window).
CVE-2021-25080 1 Crmperks 1 Contact Form Entries 2022-01-28 4.3 MEDIUM 6.1 MEDIUM
The Contact Form Entries WordPress plugin before 1.1.7 does not validate, sanitise and escape the IP address retrieved via headers such as CLIENT-IP and X-FORWARDED-FOR, allowing unauthenticated attackers to perform Cross-Site Scripting attacks against logged in admins viewing the created entry