Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-79
Total 21765 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-24443 1 Kainelabs 1 Youzify 2021-08-09 3.5 LOW 5.4 MEDIUM
The About Me widget of the Youzify – BuddyPress Community, User Profile, Social Network & Membership WordPress plugin before 1.0.7 does not properly sanitise its Biography field, allowing any authenticated user to set Cross-Site Scripting payloads in it, which will be executed when viewing the affected user profile. This could allow a low privilege user to gain unauthorised access to the admin side of the blog by targeting an admin, inducing them to view their profile with a malicious payload adding a rogue account for example.
CVE-2021-24425 1 Premio 1 Mystickymenu 2021-08-09 3.5 LOW 4.8 MEDIUM
The Floating Notification Bar, Sticky Menu on Scroll, and Sticky Header for Any Theme – myStickymenu WordPress plugin before 2.5.2 does not sanitise or escape its Bar Text settings, allowing hight privilege users to use malicious JavaScript in it, leading to a Stored Cross-Site Scripting issue, which will be triggered in the plugin's setting, as well as all front-page of the blog (when the Welcome bar is active)
CVE-2021-38149 1 Chikitsa 1 Patient Management System 2021-08-09 3.5 LOW 5.4 MEDIUM
index.php/admin/add_user in Chikitsa Patient Management System 2.0.0 allows XSS.
CVE-2020-21353 1 Get-simple 1 Getsimplecms 2021-08-09 3.5 LOW 5.4 MEDIUM
A stored cross site scripting (XSS) vulnerability in /admin/snippets.php of GetSimple CMS 3.4.0a allows attackers to execute arbitrary web scripts or HTML via crafted payload in the Edit Snippets module.
CVE-2021-21577 1 Dell 1 Emc Idrac9 Firmware 2021-08-09 4.3 MEDIUM 6.1 MEDIUM
Dell EMC iDRAC9 versions prior to 4.40.40.00 contain a DOM-based cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted link.
CVE-2021-21581 1 Dell 1 Emc Idrac9 Firmware 2021-08-09 4.3 MEDIUM 6.1 MEDIUM
Dell EMC iDRAC9 versions prior to 5.00.00.00 contain a cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted link.
CVE-2021-21576 1 Dell 1 Emc Idrac9 Firmware 2021-08-09 4.3 MEDIUM 6.1 MEDIUM
Dell EMC iDRAC9 versions prior to 4.40.40.00 contain a DOM-based cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted link.
CVE-2021-3351 1 Openplcproject 1 Openplc 2021-08-09 3.5 LOW 5.4 MEDIUM
OpenPLC runtime V3 through 2016-03-14 allows stored XSS via the Device Name to the web server's Add New Device page.
CVE-2021-24428 1 Yandex 1 Yandex Turbo 2021-08-09 3.5 LOW 4.8 MEDIUM
The RSS for Yandex Turbo WordPress plugin through 1.30 does not sanitise or escape some of its settings before saving and outputing them in the admin dashboard, leading to an Authenticated Stored Cross-Site Scripting issue even when the unfiltered_html capability is disallowed.
CVE-2021-37596 1 Telegram 1 Web K Alpha 2021-08-09 4.3 MEDIUM 6.1 MEDIUM
Telegram Web K Alpha 0.6.1 allows XSS via a document name.
CVE-2021-37392 1 Rpcms 1 Rpcms 2021-08-06 3.5 LOW 5.4 MEDIUM
In RPCMS v1.8 and below, the "nickname" variable is not properly sanitized before being displayed on page. When the API functions are enabled, the attacker can use API to update user nickname with XSS payload and achieve stored XSS. Users who view the articles published by the injected user will trigger the XSS.
CVE-2021-37393 1 Rpcms 1 Rpcms 2021-08-06 3.5 LOW 5.4 MEDIUM
In RPCMS v1.8 and below, the "nickname" variable is not properly sanitized before being displayed on page. Attacker can use "update password" function to inject XSS payloads into nickname variable, and achieve stored XSS. Users who view the articles published by the injected user will trigger the XSS.
CVE-2021-29148 1 Arubanetworks 8 Aos-cx Firmware, Cx 6200f, Cx 6300 and 5 more 2021-08-06 4.3 MEDIUM 6.1 MEDIUM
A local cross-site scripting (XSS) vulnerability was discovered in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): Aruba AOS-CX firmware: 10.04.xxxx - versions prior to 10.04.3070, 10.05.xxxx - versions prior to 10.05.0070, 10.06.xxxx - versions prior to 10.06.0110, 10.07.xxxx - versions prior to 10.07.0001. Aruba has released upgrades for Aruba AOS-CX devices that address this security vulnerability.
CVE-2016-0781 2 Cloudfoundry, Pivotal Software 5 Cloud Foundry Uaa Bosh, Cloud Foundry, Cloud Foundry Elastic Runtime and 2 more 2021-08-06 4.3 MEDIUM 6.1 MEDIUM
The UAA OAuth approval pages in Cloud Foundry v208 to v231, Login-server v1.6 to v1.14, UAA v2.0.0 to v2.7.4.1, UAA v3.0.0 to v3.2.0, UAA-Release v2 to v7 and Pivotal Elastic Runtime 1.6.x versions prior to 1.6.20 are vulnerable to an XSS attack by specifying malicious java script content in either the OAuth scopes (SCIM groups) or SCIM group descriptions.
CVE-2021-35265 1 Maxsite 1 Maxsite Cms 2021-08-06 4.3 MEDIUM 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in MaxSite CMS before V106 via product/page/* allows remote attackers to inject arbitrary web script to a page.
CVE-2021-37916 1 Joplin Project 1 Joplin 2021-08-06 4.3 MEDIUM 6.1 MEDIUM
Joplin before 2.0.9 allows XSS via button and form in the note body.
CVE-2017-8005 2 Emc, Rsa 3 Rsa Identity Governance And Lifecycle, Rsa Identity Management And Governance, Rsa Via Lifecycle And Governance 2021-08-06 3.5 LOW 5.4 MEDIUM
The EMC RSA Identity Governance and Lifecycle, RSA Via Lifecycle and Governance, and RSA IMG products (RSA Identity Governance and Lifecycle versions 7.0.1, 7.0.2, all patch levels; RSA Via Lifecycle and Governance version 7.0, all patch levels; RSA Identity Management and Governance (RSA IMG) versions 6.9.1, all patch levels) are affected by multiple stored cross-site scripting vulnerabilities. Remote authenticated malicious users could potentially inject arbitrary HTML code to the application.
CVE-2021-20787 1 Groupsession 3 Groupsession, Groupsession Bycloud, Groupsession Zion 2021-08-06 3.5 LOW 4.8 MEDIUM
Cross-site scripting vulnerability in GroupSession (GroupSession Free edition from ver2.2.0 to the version prior to ver5.1.0, GroupSession byCloud from ver3.0.3 to the version prior to ver5.1.0, and GroupSession ZION from ver3.0.3 to the version prior to ver5.1.0) allows a remote attacker to inject an arbitrary script by sending a specially crafted request to a specific URL.
CVE-2021-20785 1 Groupsession 3 Groupsession, Groupsession Bycloud, Groupsession Zion 2021-08-06 3.5 LOW 4.8 MEDIUM
Cross-site scripting vulnerability in GroupSession (GroupSession Free edition from ver2.2.0 to the version prior to ver5.1.0, GroupSession byCloud from ver3.0.3 to the version prior to ver5.1.0, and GroupSession ZION from ver3.0.3 to the version prior to ver5.1.0) allows a remote attacker to inject an arbitrary script by sending a specially crafted request to a specific URL.
CVE-2021-23416 1 Curly-bracket-parser Project 1 Curly-bracket-parser 2021-08-05 4.3 MEDIUM 6.1 MEDIUM
This affects all versions of package curly-bracket-parser. When used as a template library, it does not properly sanitize the user input.