Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-79
Total 21765 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-24214 1 Daggerhartlab 1 Openid Connect Generic Client 2021-05-13 4.3 MEDIUM 6.1 MEDIUM
The OpenID Connect Generic Client WordPress plugin 3.8.0 and 3.8.1 did not sanitise the login error when output back in the login form, leading to a reflected Cross-Site Scripting issue. This issue does not require authentication and can be exploited with the default configuration.
CVE-2021-24243 1 Wpbakery Page Builder Clipboard Project 1 Wpbakery Page Builder Clipboard 2021-05-13 3.5 LOW 5.4 MEDIUM
An AJAX action registered by the WPBakery Page Builder (Visual Composer) Clipboard WordPress plugin before 4.5.6 did not have capability checks nor sanitization, allowing low privilege users (subscriber+) to call it and set XSS payloads, which will be triggered in all backend pages.
CVE-2021-24246 1 Purethemes 2 Workscout, Workscout Core 2021-05-13 3.5 LOW 5.4 MEDIUM
The Workscout Core WordPress plugin before 1.3.4, used by the WorkScout Theme did not sanitise the chat messages sent via the workscout_send_message_chat AJAX action, leading to Stored Cross-Site Scripting and Cross-Frame Scripting issues
CVE-2021-32092 1 Nsa 1 Emissary 2021-05-13 4.3 MEDIUM 6.1 MEDIUM
A Cross-site scripting (XSS) vulnerability in the DocumentAction component of U.S. National Security Agency (NSA) Emissary 5.9.0 allows remote attackers to inject arbitrary web script or HTML via the uuid parameter.
CVE-2021-24293 1 Imagely 1 Nextgen Gallery 2021-05-13 4.3 MEDIUM 6.1 MEDIUM
In the eCommerce module of the NextGEN Gallery Pro WordPress plugin before 3.1.11, there is an action to call get_cart_items via photocrati_ajax , after that the settings[shipping_address][name] is able to inject malicious javascript.
CVE-2020-23373 1 5none 1 Nonecms 2021-05-12 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in admin/nav/add.html in noneCMS v1.3.0 allows remote authenticated attackers to inject arbitrary web script or HTML via the name parameter.
CVE-2020-23374 1 5none 1 Nonecms 2021-05-12 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in admin/article/add.html in noneCMS v1.3.0 allows remote authenticated attackers to inject arbitrary web script or HTML via the name parameter.
CVE-2019-3485 1 Hp 1 Arcsight Logger 2021-05-12 4.3 MEDIUM 6.1 MEDIUM
Mitigates a stored cross site scripting issue in ArcSight Logger versions prior to 6.7.1
CVE-2019-3486 1 Hp 1 Arcsight Management Center 2021-05-12 4.3 MEDIUM 6.1 MEDIUM
Mitigates a stored cross site scripting issue in ArcSight Security Management Center versions prior to 2.9.1
CVE-2019-11649 1 Microfocus 1 Fortify Software Security Center 2021-05-12 3.5 LOW 5.4 MEDIUM
Cross-Site Scripting vulnerability in Micro Focus Fortify Software Security Center Server, versions 17.2, 18.1, 18.2, has been identified in Micro Focus Software Security Center. The vulnerability could be exploited to execute JavaScript code in user’s browser. The vulnerability could be exploited to execute JavaScript code in user’s browser.
CVE-2020-23263 1 Fork-cms 1 Fork Cms 2021-05-12 4.3 MEDIUM 6.1 MEDIUM
Persistent Cross-site scripting vulnerability on Fork CMS version 5.8.2 allows remote attackers to inject arbitrary Javascript code via the "navigation_title" parameter and the "title" parameter in /private/en/pages/add.
CVE-2021-32470 1 Craftcms 1 Craft Cms 2021-05-12 4.3 MEDIUM 6.1 MEDIUM
Craft CMS before 3.6.13 has an XSS vulnerability.
CVE-2021-26123 1 Livinglogic 1 Xist4c 2021-05-11 4.3 MEDIUM 6.1 MEDIUM
LivingLogic XIST4C before 0.107.8 allows XSS via login.htm, login.wihtm, or login-form.htm.
CVE-2021-26122 1 Livinglogic 1 Xist4c 2021-05-11 4.3 MEDIUM 6.1 MEDIUM
LivingLogic XIST4C before 0.107.8 allows XSS via feedback.htm or feedback.wihtm.
CVE-2021-25179 1 Solarwinds 1 Serv-u File Server 2021-05-11 4.3 MEDIUM 6.1 MEDIUM
SolarWinds Serv-U before 15.2 is affected by Cross Site Scripting (XSS) via the HTTP Host header.
CVE-2021-32103 1 Open-emr 1 Openemr 2021-05-11 3.5 LOW 4.8 MEDIUM
A Stored XSS vulnerability in interface/usergroup/usergroup_admin.php in OpenEMR before 5.0.2.1 allows a admin authenticated user to inject arbitrary web script or HTML via the lname parameter.
CVE-2021-24265 1 Apollo13themes 1 Rife Elementor Extensions \& Templates 2021-05-11 3.5 LOW 5.4 MEDIUM
The “Rife Elementor Extensions & Templates” WordPress Plugin before 1.1.6 has a widget that is vulnerable to stored Cross-Site Scripting(XSS) by lower-privileged users such as contributors, all via a similar method.
CVE-2021-24264 1 Blocksera 1 Image Hover Effects 2021-05-11 3.5 LOW 5.4 MEDIUM
The “Image Hover Effects – Elementor Addon” WordPress Plugin before 1.3.4 has a widget that is vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method.
CVE-2021-24266 1 Posimyth 1 The Plus Addons For Elementor Page Builder Lite 2021-05-11 3.5 LOW 5.4 MEDIUM
The “The Plus Addons for Elementor Page Builder Lite” WordPress Plugin before 2.0.6 has four widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method.
CVE-2021-24263 1 Ideabox 1 Powerpack Addons For Elementor 2021-05-11 3.5 LOW 5.4 MEDIUM
The “Elementor Addons – PowerPack Addons for Elementor” WordPress Plugin before 2.3.2 for WordPress has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method.