Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-79
Total 21765 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-20781 1 Ucms Project 1 Ucms 2021-10-02 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in /ucms/index.php?do=list_edit of UCMS 1.4.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the title, key words, description or content text fields.
CVE-2020-20131 1 Laracms Project 1 Laracms 2021-10-02 3.5 LOW 5.4 MEDIUM
LaraCMS v1.0.1 contains a stored cross-site scripting (XSS) vulnerability which allows atackers to execute arbitrary web scripts or HTML via a crafted payload in the page management module.
CVE-2020-20129 1 Laracms Project 1 Laracms 2021-10-02 3.5 LOW 5.4 MEDIUM
LaraCMS v1.0.1 contains a stored cross-site scripting (XSS) vulnerability which allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the content editor.
CVE-2021-29834 1 Ibm 2 Business Automation Workflow, Business Process Manager 2021-10-02 3.5 LOW 5.4 MEDIUM
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, 19.0.0.3,20.0.0.1, 20.0.0.2, and 21.0.2 and IBM Business Process Manager 8.5 and 8.6 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204832.
CVE-2021-40969 1 Spotweb Project 1 Spotweb 2021-10-01 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in templates/installer/step-004.inc.php in spotweb 1.5.1 and below allow remote attackers to inject arbitrary web script or HTML via the firstname parameter.
CVE-2021-40868 1 Cloudron 1 Cloudron 2021-10-01 4.3 MEDIUM 6.1 MEDIUM
In Cloudron 6.2, the returnTo parameter on the login page is vulnerable to Reflected XSS.
CVE-2021-40105 1 Concretecms 1 Concrete Cms 2021-10-01 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Concrete CMS through 8.5.5. There is XSS via Markdown Comments.
CVE-2021-40106 1 Concretecms 1 Concrete Cms 2021-10-01 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Concrete CMS through 8.5.5. There is unauthenticated stored XSS in blog comments via the website field.
CVE-2021-24657 1 Limit Login Attempts Project 1 Limit Login Attempts 2021-10-01 4.3 MEDIUM 6.1 MEDIUM
The Limit Login Attempts WordPress plugin before 4.0.50 does not escape the IP addresses (which can be controlled by attacker via headers such as X-Forwarded-For) of attempted logins before outputting them in the reports table, leading to an Unauthenticated Stored Cross-Site Scripting issue.
CVE-2021-24640 1 Gutenslider 1 Gutenslider 2021-10-01 3.5 LOW 5.4 MEDIUM
The WordPress Slider Block Gutenslider plugin before 5.2.0 does not escape the minWidth attribute of a Gutenburg block, which could allow users with a role as low as contributor to perform Cross-Site Scripting attacks
CVE-2021-24637 1 Fontsplugin 1 Fonts 2021-10-01 3.5 LOW 5.4 MEDIUM
The Google Fonts Typography WordPress plugin before 3.0.3 does not escape and sanitise some of its block settings, allowing users with as role as low as Contributor to perform Stored Cross-Site Scripting attacks via blockType (combined with content), align, color, variant and fontID argument of a Gutenberg block.
CVE-2021-24609 1 Wp Mapa Politico Espana Project 1 Wp Mapa Politico Espana 2021-10-01 3.5 LOW 4.8 MEDIUM
The WP Mapa Politico Espana WordPress plugin before 3.7.0 does not sanitise or escape some of its settings before outputting them in attributes, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed
CVE-2016-6555 1 Opennms 1 Opennms 2021-10-01 4.3 MEDIUM 6.1 MEDIUM
OpenNMS version 18.0.1 and prior are vulnerable to a stored XSS issue due to insufficient filtering of SNMP trap supplied data. By creating a malicious SNMP trap, an attacker can store an XSS payload which will trigger when a user of the web UI views the events list page. This issue was fixed in version 18.0.2, released on September 20, 2016.
CVE-2016-6556 1 Opennms 1 Opennms 2021-10-01 4.3 MEDIUM 6.1 MEDIUM
OpenNMS version 18.0.1 and prior are vulnerable to a stored XSS issue due to insufficient filtering of SNMP agent supplied data. By creating a malicious SNMP 'sysName' or 'sysContact' response, an attacker can store an XSS payload which will trigger when a user of the web UI views the data. This issue was fixed in version 18.0.2, released on September 20, 2016.
CVE-2021-24596 1 Itservicejung 1 Youforms-free-for-copecart 2021-10-01 3.5 LOW 4.8 MEDIUM
The youForms for WordPress plugin through 1.0.5 does not sanitise escape the Button Text field of its Templates, allowing high privilege users (editors and admins) to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
CVE-2021-24600 1 Wp Dialog Project 1 Wp Dialog 2021-10-01 3.5 LOW 4.8 MEDIUM
The WP Dialog WordPress plugin through 1.2.5.5 does not sanitise and escape some of its settings before outputting them in pages, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
CVE-2021-24613 1 Dfactory 1 Post Views Counter 2021-10-01 3.5 LOW 4.8 MEDIUM
The Post Views Counter WordPress plugin before 1.3.5 does not sanitise or escape its Post Views Label settings, which could allow high privilege users to perform Cross-Site Scripting attacks in the frontend even when the unfiltered_html capability is disallowed
CVE-2021-24604 1 Offshorewebmaster 1 Availability Calendar 2021-10-01 3.5 LOW 4.8 MEDIUM
The Availability Calendar WordPress plugin before 1.2.2 does not sanitise or escape its Category Names before outputting them in page/post where the associated shortcode is embed, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed
CVE-2018-10023 1 Catfish-cms 1 Catfish Cms 2021-10-01 3.5 LOW 5.4 MEDIUM
Catfish CMS V4.7.21 allows XSS via the pinglun parameter to cat/index/index/pinglun (aka an authenticated comment).
CVE-2007-5577 1 Joomla 1 Joomla\! 2021-10-01 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.0.13 (aka Sunglow) allow remote attackers to inject arbitrary web script or HTML via the (1) Title or (2) Section Name form fields in the Section Manager component, or (3) multiple unspecified fields in New Menu Item.