Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-79
Total 21765 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36550 1 Tiki 1 Tikiwiki Cms\/groupware 2021-11-02 3.5 LOW 5.4 MEDIUM
TikiWiki v21.4 was discovered to contain a cross-site scripting (XSS) vulnerability in the component tiki-browse_categories.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload under the Create category module.
CVE-2021-37805 1 Vehicle Parking Management System Project 1 Vehicle Parking Management System 2021-11-02 3.5 LOW 5.4 MEDIUM
A Stored Cross Site Scripting (XSS) vunerability exists in Sourcecodeste Vehicle Parking Management System affected version 1.0 is via the add-vehicle.php endpoint.
CVE-2020-22312 1 Hznuoj Project 1 Hznuoj 2021-11-01 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability was discovered in the OJ/admin-tool /cal_scores.php function of HZNUOJ v1.0.
CVE-2017-12061 1 Mantisbt 1 Mantisbt 2021-11-01 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was discovered in admin/install.php in MantisBT before 1.3.12 and 2.x before 2.5.2. Some variables under user control in the MantisBT installation script are not properly sanitized before being output, allowing remote attackers to inject arbitrary JavaScript code, as demonstrated by the $f_database, $f_db_username, and $f_admin_username variables. This is mitigated by the fact that the admin/ folder should be deleted after installation, and also prevented by CSP.
CVE-2021-41728 1 Sourcecodester 1 News247 Cms 2021-10-29 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in Sourcecodester News247 CMS 1.0 via the search function in articles.
CVE-2020-25422 1 Mara Cms Project 1 Mara Cms 2021-10-29 3.5 LOW 5.4 MEDIUM
A cross site scripting (XSS) vulnerability in menuedit.php of Mara CMS 7.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2021-29713 1 Ibm 5 Engineering Lifecycle Optimization, Rational Collaborative Lifecycle Management, Rational Doors Next Generation and 2 more 2021-10-29 3.5 LOW 5.4 MEDIUM
IBM Jazz Team Server products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2019-19285 1 Siemens 1 Xhq 2021-10-29 3.5 LOW 5.4 MEDIUM
A vulnerability has been identified in XHQ (All Versions < 6.1). The web interface could allow injections that could lead to XSS attacks if unsuspecting users are tricked into accessing a malicious link.
CVE-2021-3904 1 Getgrav 1 Grav 2021-10-29 3.5 LOW 5.4 MEDIUM
grav is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2021-29673 1 Ibm 6 Engineering Lifecycle Optimization, Engineering Workflow Management, Rational Collaborative Lifecycle Management and 3 more 2021-10-29 3.5 LOW 5.4 MEDIUM
IBM Jazz Team Server products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 199482.
CVE-2020-5669 1 Sixapart 1 Movable Type 2021-10-29 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Movable Type Movable Type Premium 1.37 and earlier and Movable Type Premium Advanced 1.37 and earlier allows a remote authenticated attacker to inject an arbitrary script via unspecified vectors.
CVE-2021-34763 1 Cisco 3 Firepower Management Center Virtual Appliance, Firepower Threat Defense, Sourcefire Defense Center 2021-10-28 3.5 LOW 4.8 MEDIUM
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an attacker to execute a cross-site scripting (XSS) attack or an open redirect attack. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2021-34764 1 Cisco 3 Firepower Management Center Virtual Appliance, Firepower Threat Defense, Sourcefire Defense Center 2021-10-28 5.8 MEDIUM 6.1 MEDIUM
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an attacker to execute a cross-site scripting (XSS) attack or an open redirect attack. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2021-41175 1 Pi-hole 1 Web Interface 2021-10-28 3.5 LOW 5.4 MEDIUM
Pi-hole's Web interface (based on AdminLTE) provides a central location to manage one's Pi-hole and review the statistics generated by FTLDNS. Prior to version 5.8, cross-site scripting is possible when adding a client via the groups-clients management page. This issue was patched in version 5.8.
CVE-2021-41188 1 Shopware 1 Shopware 2021-10-28 3.5 LOW 5.4 MEDIUM
Shopware is open source e-commerce software. Versions prior to 5.7.6 contain a cross-site scripting vulnerability. This issue is patched in version 5.7.6. Two workarounds are available. Using the security plugin or adding a particular following config to the `.htaccess` file will protect against cross-site scripting in this case. There is also a config for those using nginx as a server. The plugin and the configs can be found on the GitHub Security Advisory page for this vulnerability.
CVE-2020-36502 1 Swiftfiletransfer 1 Swift File Transfer 2021-10-28 4.3 MEDIUM 6.1 MEDIUM
Swift File Transfer Mobile v1.1.2 was discovered to contain a cross-site scripting (XSS) vulnerability via the devicename parameter which allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered as the device name itself.
CVE-2020-36499 1 Taotesting 1 Assessment Platform 2021-10-28 3.5 LOW 5.4 MEDIUM
TAO Open Source Assessment Platform v3.3.0 RC02 was discovered to contain a cross-site scripting (XSS) vulnerability in the content parameter of the Rubric Block (Add) module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the rubric name value.
CVE-2020-36489 1 Dropouts 1 Air Share 2021-10-28 3.5 LOW 5.4 MEDIUM
Dropouts Technologies LLP Air Share v1.2 was discovered to contain a cross-site scripting (XSS) vulnerability in the devicename parameter. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the devicename information.
CVE-2020-36498 1 Macrob7 Macs Framework Content Management System Project 1 Macrob7 Macs Framework Content Management System 2021-10-28 3.5 LOW 5.4 MEDIUM
Macrob7 Macs Framework Content Management System - 1.14f contains a cross-site scripting (XSS) vulnerability in the account reset function, which allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the e-mail input field.
CVE-2020-28961 1 Perfexcrm 1 Perfex Crm 2021-10-28 3.5 LOW 5.4 MEDIUM
Perfex CRM v2.4.4 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the component ./clients/client via the company name parameter.