Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-79
Total 21765 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-15188 1 Eyesofnetwork 1 Eyesofnetwork 2021-02-23 3.5 LOW 4.8 MEDIUM
A persistent (stored) XSS vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote authenticated administrators to inject arbitrary web script or HTML via the hosts array parameter to module/admin_device/index.php.
CVE-2017-14984 1 Eyesofnetwork 1 Eyesofnetwork 2021-02-23 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote authenticated users to inject arbitrary web script or HTML via the bp_name parameter to /module/admin_bp/add_services.php.
CVE-2017-14985 1 Eyesofnetwork 1 Eyesofnetwork 2021-02-23 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote authenticated users to inject arbitrary web script or HTML via the url parameter to module/module_frame/index.php.
CVE-2017-14983 1 Eyesofnetwork 1 Eyesofnetwork 2021-02-23 3.5 LOW 4.8 MEDIUM
Cross-site scripting (XSS) vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote authenticated administrators to inject arbitrary web script or HTML via the object parameter to module/admin_conf/index.php.
CVE-2020-4933 3 Ibm, Linux, Microsoft 3 Jazz Reporting Service, Linux Kernel, Windows 2021-02-22 3.5 LOW 5.4 MEDIUM
IBM Jazz Reporting Service 6.0.6.1, 7.0, 7.0.1, and 7.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 191751.
CVE-2021-20444 3 Ibm, Linux, Microsoft 3 Maximo For Civil Infrastructure, Linux Kernel, Windows 2021-02-22 4.3 MEDIUM 6.1 MEDIUM
IBM Maximo for Civil Infrastructure 7.6.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 196620.
CVE-2020-2502 1 Qnap 1 Photo Station 2021-02-22 4.3 MEDIUM 6.1 MEDIUM
This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. Photo Station 6.0.11 and later
CVE-2018-20848 1 Peel 1 Peel Shopping 2021-02-22 6.8 MEDIUM 8.8 HIGH
Advisto PEEL SHOPPING 9.0.0 has CSRF via en/achat/caddie_ajout.php and en/achat/caddie_affichage.php, as demonstrated by an XSS payload in the couleurId[0] parameter to the latter.
CVE-2018-1000887 1 Peel 1 Peel Shopping 2021-02-22 3.5 LOW 4.8 MEDIUM
Peel shopping peel-shopping_9_1_0 version contains a Cross Site Scripting (XSS) vulnerability that can result in an authenticated user injecting java script code in the "Site Name EN" parameter. This attack appears to be exploitable if the malicious user has access to the administration account.
CVE-2020-29025 1 Secomea 1 Sitemanager Embedded 2021-02-19 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in SiteManager-Embedded (SM-E) Web server which may allow attacker to construct a URL that if visited by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application. This issue affects all versions and variants of SM-E prior to version 9.3
CVE-2020-35563 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2021-02-19 3.5 LOW 5.4 MEDIUM
An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is an incomplete XSS filter allowing an attacker to inject crafted malicious code into the page.
CVE-2020-35569 1 Mbconnectline 2 Mbconnect24, Mymbconnect24 2021-02-19 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. There is a self XSS issue with a crafted cookie in the login page.
CVE-2021-20446 3 Ibm, Linux, Microsoft 3 Maximo For Civil Infrastructure, Linux Kernel, Windows 2021-02-19 3.5 LOW 5.4 MEDIUM
IBM Maximo for Civil Infrastructure 7.6.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 196622.
CVE-2021-22979 1 F5 14 Big-ip Access Policy Manager, Big-ip Advanced Firewall Manager, Big-ip Advanced Web Application Firewall and 11 more 2021-02-19 4.3 MEDIUM 6.1 MEDIUM
On BIG-IP version 16.0.x before 16.0.1, 15.1.x before 15.1.1, 14.1.x before 14.1.2.8, 13.1.x before 13.1.3.5, and all 12.1.x versions, a reflected Cross-Site Scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility when Fraud Protection Service is provisioned and allows an attacker to execute JavaScript in the context of the current logged-in user. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
CVE-2020-14210 1 Monitorapp 2 Application Insight Web Application, Web Application Firewall 2021-02-18 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross-Site Scripting (XSS) vulnerability in MONITORAPP WAF in which script can be executed when responding to Request URL information. It provides a function to response to Request URL information when blocking.
CVE-2021-22983 1 F5 1 Big-ip Advanced Firewall Manager 2021-02-18 3.5 LOW 5.4 MEDIUM
On BIG-IP AFM version 15.1.x before 15.1.1, 14.1.x before 14.1.3.1, and 13.1.x before 13.1.3.5, authenticated users accessing the Configuration utility for AFM are vulnerable to a cross-site scripting attack if they attempt to access a maliciously-crafted URL. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
CVE-2020-29027 1 Secomea 18 Sitemanager 1129, Sitemanager 1129 Firmware, Sitemanager 1139 and 15 more 2021-02-18 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) vulnerability in GUI of Secomea SiteManager could allow an attacker to cause an XSS Attack. This issue affects: Secomea SiteManager all versions prior to 9.3.
CVE-2021-27237 1 Blackcat-cms 1 Blackcat Cms 2021-02-17 3.5 LOW 4.8 MEDIUM
The admin panel in BlackCat CMS 1.3.6 allows stored XSS (by an admin) via the Display Name field to backend/preferences/ajax_save.php.
CVE-2021-3294 1 Casap Automated Enrollment System Project 1 Casap Automated Enrollment System 2021-02-17 3.5 LOW 5.4 MEDIUM
CASAP Automated Enrollment System 1.0 is affected by cross-site scripting (XSS) in users.php. An attacker can steal a cookie to perform user redirection to a malicious website.
CVE-2020-22841 1 B2evolution 1 B2evolution 2021-02-17 3.5 LOW 4.8 MEDIUM
Stored XSS in b2evolution CMS version 6.11.6 and prior allows an attacker to perform malicious JavaScript code execution via the plugin name input field in the plugin module.