Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-79
Total 21765 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-24329 1 Automattic 1 Wp Super Cache 2021-06-10 3.5 LOW 5.4 MEDIUM
The WP Super Cache WordPress plugin before 1.7.3 did not properly sanitise its wp_cache_location parameter in its settings, which could lead to a Stored Cross-Site Scripting issue.
CVE-2021-24316 1 Wowthemes 1 Mediumish 2021-06-09 4.3 MEDIUM 6.1 MEDIUM
The search feature of the Mediumish WordPress theme through 1.0.47 does not properly sanitise it's 's' GET parameter before output it back the page, leading to the Cross-SIte Scripting issue.
CVE-2021-28806 1 Qnap 3 Qts, Quts Hero, Qutscloud 2021-06-09 3.5 LOW 5.4 MEDIUM
A DOM-based XSS vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero. If exploited, this vulnerability allows attackers to inject malicious code. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.3.1652 Build 20210428. QNAP Systems Inc. QuTS hero versions prior to h4.5.2.1638 Build 20210414. QNAP Systems Inc. QuTScloud versions prior to c4.5.5.1656 Build 20210503. This issue does not affect: QNAP Systems Inc. QTS 4.3.6; 4.3.3.
CVE-2021-32616 1 1cdn Project 1 1cdn 2021-06-09 4.3 MEDIUM 6.1 MEDIUM
1CDN is open-source file sharing software. In 1CDN before commit f88a2730fa50fc2c2aeab09011f6f142fd90ec25, there is a basic cross-site scripting vulnerability that allows an attacker to inject /<script>//code</script> and execute JavaScript code on the client side.
CVE-2020-26669 1 Bigtreecms 1 Bigtree Cms 2021-06-09 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability was discovered in BigTree CMS 4.4.10 and earlier which allows an authenticated attacker to execute arbitrary web scripts or HTML via the page content to site/index.php/admin/pages/update.
CVE-2019-13538 1 Codesys 1 Codesys 2021-06-09 6.8 MEDIUM 8.6 HIGH
3S-Smart Software Solutions GmbH CODESYS V3 Library Manager, all versions prior to 3.5.16.0, allows the system to display active library content without checking its validity, which may allow the contents of manipulated libraries to be displayed or executed. The issue also exists for source libraries, but 3S-Smart Software Solutions GmbH strongly recommends distributing compiled libraries only.
CVE-2020-27377 1 Cmsmadesimple 1 Cms Made Simple 2021-06-09 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability was discovered in the Administrator panel on the 'Setting News' module on CMS Made Simple 2.2.14 which allows an attacker to execute arbitrary web scripts.
CVE-2020-26693 1 Pfsense 1 Pfsense 2021-06-09 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability was discovered in pfSense 2.4.5-p1 which allows an authenticated attacker to execute arbitrary web scripts via exploitation of the load_balancer_monitor.php function.
CVE-2020-35973 1 Zzcms 1 Zzcms 2021-06-08 3.5 LOW 5.4 MEDIUM
An issue was discovered in zzcms2020. There is a XSS vulnerability that can insert and execute JS code arbitrarily via /user/manage.php.
CVE-2020-35971 1 Yzmcms 1 Yzmcms 2021-06-08 3.5 LOW 5.4 MEDIUM
A storage XSS vulnerability is found in YzmCMS v5.8, which can be used by attackers to inject JS code and attack malicious XSS on the /admin/system_manage/user_config_edit.html page.
CVE-2021-24310 1 10web 1 Photo Gallery 2021-06-08 3.5 LOW 4.8 MEDIUM
The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in the admin dashboard. This is due to an incomplete fix of CVE-2019-16117
CVE-2021-24309 1 Weekly Schedule Project 1 Weekly Schedule 2021-06-08 3.5 LOW 5.4 MEDIUM
The "Schedule Name" input in the Weekly Schedule WordPress plugin before 3.4.3 general options did not properly sanitize input, allowing a user to inject javascript code using the <script> HTML tags and cause a stored XSS issue
CVE-2020-36139 1 Bloofox 1 Bloofoxcms 2021-06-08 3.5 LOW 5.4 MEDIUM
BloofoxCMS 0.5.2.1 allows Reflected Cross-Site Scripting (XSS) vulnerability by inserting a XSS payload within the 'fileurl' parameter.
CVE-2021-31643 1 Chiyu-tech 22 Bf-630, Bf-630 Firmware, Bf-631 and 19 more 2021-06-08 3.5 LOW 5.4 MEDIUM
An XSS vulnerability exists in several IoT devices from CHIYU Technology, including SEMAC, Biosense, BF-630, BF-631, and Webpass due to a lack of sanitization on the component if.cgi - username parameter.
CVE-2021-31641 1 Chiyu-tech 30 Bf-430, Bf-430 Firmware, Bf-431 and 27 more 2021-06-08 4.3 MEDIUM 6.1 MEDIUM
An unauthenticated XSS vulnerability exists in several IoT devices from CHIYU Technology, including BF-630, BF-450M, BF-430, BF-431, BF631-W, BF830-W, Webpass, BF-MINI-W, and SEMAC due to a lack of sanitization when the HTTP 404 message is generated.
CVE-2021-31250 1 Chiyu-tech 6 Bf-430, Bf-430 Firmware, Bf-431 and 3 more 2021-06-08 3.5 LOW 5.4 MEDIUM
Multiple storage XSS vulnerabilities were discovered on BF-430, BF-431 and BF-450M TCP/IP Converter devices from CHIYU Technology Inc due to a lack of sanitization of the input on the components man.cgi, if.cgi, dhcpc.cgi, ppp.cgi.
CVE-2021-32540 1 Hundredplus 1 101eip 2021-06-08 3.5 LOW 5.4 MEDIUM
Add announcement function in the 101EIP system does not filter special characters, which allows authenticated users to inject JavaScript and perform a stored XSS attack.
CVE-2021-32539 1 Hundredplus 1 101eip 2021-06-08 3.5 LOW 5.4 MEDIUM
Add event in calendar function in the 101EIP system does not filter special characters in specific fields, which allows remote authenticated users to inject JavaScript and perform a stored XSS attack.
CVE-2021-21259 1 Hedgedoc 1 Hedgedoc 2021-06-08 4.3 MEDIUM 6.1 MEDIUM
HedgeDoc is open source software which lets you create real-time collaborative markdown notes. In HedgeDoc before version 1.7.2, an attacker can inject arbitrary JavaScript into a HedgeDoc note, which is executed when the note is viewed in slide mode. Depending on the configuration of the instance, the attacker may not need authentication to create or edit notes. The problem is patched in HedgeDoc 1.7.2. As a workaround, disallow loading JavaScript from 3rd party sites using the `Content-Security-Policy` header. Note that this will break some embedded content.
CVE-2020-27832 1 Redhat 1 Quay 2021-06-07 6.0 MEDIUM 9.0 CRITICAL
A flaw was found in Red Hat Quay, where it has a persistent Cross-site Scripting (XSS) vulnerability when displaying a repository's notification. This flaw allows an attacker to trick a user into performing a malicious action to impersonate the target user. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.