Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-79
Total 21765 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-29028 1 Bitweaver 1 Bitweaver 2021-03-24 3.5 LOW 4.8 MEDIUM
A cross-site scripting (XSS) vulnerability in Bitweaver version 3.1.0 allows remote attackers to inject JavaScript via the /users/admin/user_activity.php URI.
CVE-2020-28149 1 Mydbr 1 Mydbr 2021-03-24 6.8 MEDIUM 9.6 CRITICAL
myDBR 5.8.3/4262 is affected by: Cross Site Scripting (XSS). The impact is: execute arbitrary code (remote). The component is: CSRF Token. The attack vector is: CSRF token injection to XSS.
CVE-2021-24147 1 Webnus 1 Modern Events Calendar Lite 2021-03-24 3.5 LOW 5.4 MEDIUM
Unvalidated input and lack of output encoding in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not sanitise the mic_comment field (Notes on time) when adding/editing an event, allowing users with privilege as low as author to add events with a Cross-Site Scripting payload in them, which will be triggered in the frontend when viewing the event.
CVE-2021-21383 1 Requarks 1 Wiki.js 2021-03-24 3.5 LOW 5.4 MEDIUM
Wiki.js an open-source wiki app built on Node.js. Wiki.js before version 2.5.191 is vulnerable to stored cross-site scripting through mustache expressions in code blocks. This vulnerability exists due to mustache expressions being parsed by Vue during content injection even though it is contained within a `<pre>` element. By creating a crafted wiki page, a malicious Wiki.js user may stage a stored cross-site scripting attack. This allows the attacker to execute malicious JavaScript when the page is viewed by other users. For an example see referenced GitHub Security Advisory. Commit 5ffa189383dd716f12b56b8cae2ba0d075996cf1 fixes this vulnerability by adding the v-pre directive to all `<pre>` tags during the render.
CVE-2021-20279 2 Fedoraproject, Moodle 2 Fedora, Moodle 2021-03-23 3.5 LOW 5.4 MEDIUM
The ID number user profile field required additional sanitizing to prevent a stored XSS risk in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.
CVE-2019-18233 1 Advantech 2 Spectre Rt Ert351, Spectre Rt Ert351 Firmware 2021-03-23 4.3 MEDIUM 6.1 MEDIUM
In Advantech Spectre RT Industrial Routers ERT351 5.1.3 and prior, the affected product does not neutralize special characters in the error response, allowing attackers to use a reflected XSS attack.
CVE-2021-24124 1 Terryl 1 Wp Shieldon 2021-03-23 4.3 MEDIUM 6.1 MEDIUM
Unvalidated input and lack of output encoding in the WP Shieldon WordPress plugin, version 1.6.3 and below, leads to Unauthenticated Reflected Cross-Site Scripting (XSS) when the CAPTCHA page is shown could lead to privileged escalation.
CVE-2021-20628 2 Cybozu, Mozilla 2 Office, Firefox 2021-03-23 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Address Book of Cybozu Office 10.0.0 to 10.8.4 allows remote attackers to inject an arbitrary script via unspecified vectors. Note that this vulnerability occurs only when using Mozilla Firefox.
CVE-2021-20627 1 Cybozu 1 Office 2021-03-23 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Address Book of Cybozu Office 10.0.0 to 10.8.4 allows remote attackers to inject an arbitrary script via unspecified vectors.
CVE-2021-20629 1 Cybozu 1 Office 2021-03-23 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in E-mail of Cybozu Office 10.0.0 to 10.8.4 allows remote attackers to inject an arbitrary script via unspecified vectors.
CVE-2019-12905 1 Afian 1 Filerun 2021-03-22 4.3 MEDIUM 6.1 MEDIUM
FileRun 2019.05.21 allows XSS via the filename to the ?module=fileman&section=do&page=up URI. This issue has been fixed in FileRun 2019.06.01.
CVE-2021-25277 1 Ftapi 1 Ftapi 2021-03-22 4.3 MEDIUM 6.1 MEDIUM
FTAPI 4.0 - 4.10 allows XSS via a crafted filename to the alternative text hover box in the file submission component.
CVE-2021-25278 1 Ftapi 1 Ftapi 2021-03-22 3.5 LOW 4.8 MEDIUM
FTAPI 4.0 through 4.10 allows XSS via an SVG document to the Background Image upload feature in the Submit Box Template Editor.
CVE-2021-20663 1 Movabletype 4 Movable Type, Movable Type Advanced, Movable Type Premium and 1 more 2021-03-22 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in in Role authority setting screen of Movable Type 7 r.4705 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.4705 and earlier (Movable Type Advanced 7 Series), Movable Type 6.7.5 and earlier (Movable Type 6.7 Series), Movable Type Premium 1.39 and earlier, and Movable Type Premium Advanced 1.39 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.
CVE-2021-20665 1 Movabletype 4 Movable Type, Movable Type Advanced, Movable Type Premium and 1 more 2021-03-22 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in in Add asset screen of Contents field of Movable Type 7 r.4705 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.4705 and earlier (Movable Type Advanced 7 Series), Movable Type Premium 1.39 and earlier, and Movable Type Premium Advanced 1.39 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.
CVE-2021-20664 1 Movabletype 4 Movable Type, Movable Type Advanced, Movable Type Premium and 1 more 2021-03-22 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in in Asset registration screen of Movable Type 7 r.4705 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.4705 and earlier (Movable Type Advanced 7 Series), Movable Type 6.7.5 and earlier (Movable Type 6.7 Series), Movable Type Premium 1.39 and earlier, and Movable Type Premium Advanced 1.39 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.
CVE-2021-28380 1 Aimeos Project 1 Aimeos 2021-03-22 3.5 LOW 5.4 MEDIUM
The aimeos (aka Aimeos shop and e-commerce framework) extension before 19.10.12 and 20.x before 20.10.5 for TYPO3 allows XSS via a backend user account.
CVE-2021-27938 1 Symbiote 1 Silverstripe Queued Jobs 2021-03-22 4.3 MEDIUM 6.1 MEDIUM
A vulnerability has been identified in the Silverstripe CMS 3 and 4 version of the symbiote/silverstripe-queuedjobs module. A Cross Site Scripting vulnerability allows an attacker to inject an arbitrary payload in the CreateQueuedJobTask dev task via a specially crafted URL.
CVE-2020-24912 1 Qcubed 1 Qcubed 2021-03-22 4.3 MEDIUM 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in qcubed (all versions including 3.1.1) in profile.php via the stQuery-parameter allows unauthenticated attackers to steal sessions of authenticated users.
CVE-2016-9473 1 Brave 1 Browser 2021-03-19 4.3 MEDIUM 4.7 MEDIUM
Brave Browser iOS before 1.2.18 and Brave Browser Android 1.9.56 and earlier suffer from Full Address Bar Spoofing, allowing attackers to trick a victim by displaying a malicious page for legitimate domain names.