Total
21765 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2020-35707 | 1 Daybydaycrm | 1 Daybyday | 2020-12-28 | 3.5 LOW | 5.4 MEDIUM |
Daybyday 2.1.0 allows stored XSS via the Company Name parameter to the New Client screen. | |||||
CVE-2020-35706 | 1 Daybydaycrm | 1 Daybyday | 2020-12-28 | 3.5 LOW | 5.4 MEDIUM |
Daybyday 2.1.0 allows stored XSS via the Title parameter to the New Project screen. | |||||
CVE-2020-35705 | 1 Daybydaycrm | 1 Daybyday | 2020-12-28 | 3.5 LOW | 5.4 MEDIUM |
Daybyday 2.1.0 allows stored XSS via the Name parameter to the New User screen. | |||||
CVE-2020-35676 | 1 Bigprof | 1 Online Invoicing System | 2020-12-28 | 4.3 MEDIUM | 6.1 MEDIUM |
BigProf Online Invoicing System before 3.1 fails to correctly sanitize an XSS payload when a user registers using the self-registration functionality. As such, an attacker can input a crafted payload that will execute upon the application's administrator browsing the registered users' list. Once the arbitrary Javascript is executed in the context of the admin, this will cause the attacker to gain administrative privileges, effectively leading into an application takeover. This affects app/membership_signup.php and app/admin/pageViewMembers.php. | |||||
CVE-2020-35659 | 1 Pi-hole | 1 Pi-hole | 2020-12-28 | 4.3 MEDIUM | 6.1 MEDIUM |
The DNS query log in Pi-hole before 5.2.2 is vulnerable to stored XSS. An attacker with the ability to directly or indirectly query DNS with a malicious hostname can cause arbitrary JavaScript to execute when the Pi-hole administrator visits the Query Log or Long-term data Query Log page. | |||||
CVE-2020-27719 | 1 F5 | 14 Big-ip Access Policy Manager, Big-ip Advanced Firewall Manager, Big-ip Advanced Web Application Firewall and 11 more | 2020-12-28 | 4.3 MEDIUM | 6.1 MEDIUM |
On BIG-IP 16.0.0-16.0.0.1, 15.1.0-15.1.0.5, and 14.1.0-14.1.3, a cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility. | |||||
CVE-2020-27726 | 1 F5 | 1 Big-ip Access Policy Manager | 2020-12-28 | 4.3 MEDIUM | 6.1 MEDIUM |
In versions 16.0.0-16.0.0.1, 15.1.0-15.1.0.5, 14.1.0-14.1.3, 13.1.0-13.1.3.4, and 12.1.0-12.1.5.2, a reflected cross-site scripting (XSS) vulnerability exists in the resource information page for authenticated users when a full webtop is configured on the BIG-IP APM system. | |||||
CVE-2020-28184 | 1 Terra-master | 1 Tos | 2020-12-28 | 3.5 LOW | 5.4 MEDIUM |
Cross-site scripting (XSS) vulnerability in TerraMaster TOS <= 4.2.06 allows remote authenticated users to inject arbitrary web script or HTML via the mod parameter to /module/index.php. | |||||
CVE-2020-2503 | 1 Qnap | 1 Qes | 2020-12-28 | 3.5 LOW | 5.4 MEDIUM |
If exploited, this stored cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QNAP has already fixed these issues in QES 2.1.1 Build 20201006 and later. | |||||
CVE-2020-35252 | 1 Egavilanmedia | 1 User Registration And Login System With Admin Panel | 2020-12-23 | 4.3 MEDIUM | 6.1 MEDIUM |
Cross Site Scripting (XSS) vulnerability via the 'Full Name' parameter in the User Registration section of User Registration & Login System with Admin Panel 1.0. | |||||
CVE-2020-28071 | 1 Alumni Management System Project | 1 Alumni Management System | 2020-12-23 | 3.5 LOW | 4.8 MEDIUM |
SourceCodester Alumni Management System 1.0 is affected by cross-site Scripting (XSS) in /admin/gallery.php. After the admin authentication an attacker can upload an image in the gallery using a XSS payload in the description textarea called 'about' and reach a stored XSS. | |||||
CVE-2020-6159 | 1 Opera | 1 Opera | 2020-12-23 | 4.3 MEDIUM | 6.1 MEDIUM |
URLs using “javascript:” have the protocol removed when pasted into the address bar to protect users from cross-site scripting (XSS) attacks, but in certain circumstances this removal was not performed. This could allow users to be socially engineered to run an XSS attack against themselves. This vulnerability affects Opera for Android versions below 61.0.3076.56532. | |||||
CVE-2020-9439 | 1 Uncannyowl | 1 Tin Canny Reporting For Learndash | 2020-12-23 | 4.3 MEDIUM | 6.1 MEDIUM |
Multiple cross-site scripting (XSS) vulnerabilities in Uncanny Owl Tin Canny LearnDash Reporting before 3.4.4 allows authenticated remote attackers to inject arbitrary web script or HTML via the search_key GET Parameter in TinCan_Content_List_Table.php, message GET Parameter in licensing.php, tc_filter_group parameter in reporting-admin-menu.php, tc_filter_user parameter in reporting-admin-menu.php, tc_filter_course parameter in reporting-admin-menu.php, tc_filter_lesson parameter in reporting-admin-menu.php, tc_filter_module parameter in reporting-admin-menu.php, tc_filter_action parameter in reporting-admin-menu.php, tc_filter_data_range parameter in reporting-admin-menu.php, or tc_filter_data_range_last parameter in reporting-admin-menu.php. | |||||
CVE-2020-13969 | 1 Crk | 1 Business Platform | 2020-12-23 | 4.3 MEDIUM | 6.1 MEDIUM |
CRK Business Platform <= 2019.1 allows reflected XSS via erro.aspx on 'CRK', 'IDContratante', 'Erro', or 'Mod' parameter. This is path-independent. | |||||
CVE-2020-7318 | 1 Mcafee | 1 Epolicy Orchestrator | 2020-12-23 | 2.3 LOW | 4.3 MEDIUM |
Cross-Site Scripting vulnerability in McAfee ePolicy Orchestrator (ePO) prior to 5.10.9 Update 9 allows administrators to inject arbitrary web script or HTML via multiple parameters where the administrator's entries were not correctly sanitized. | |||||
CVE-2020-35650 | 1 Uncannyowl | 1 Uncanny Groups For Learndash | 2020-12-23 | 4.3 MEDIUM | 6.1 MEDIUM |
Multiple cross-site scripting (XSS) vulnerabilities in Uncanny Groups for LearnDash before v3.7 allow authenticated remote attackers to inject arbitrary JavaScript or HTML via the ulgm_code_redeem POST Parameter in user-code-redemption.php, the ulgm_user_first POST Parameter in user-registration-form.php, the ulgm_user_last POST Parameter in user-registration-form.php, the ulgm_user_email POST Parameter in user-registration-form.php, the ulgm_code_registration POST Parameter in user-registration-form.php, the ulgm_terms_conditions POST Parameter in user-registration-form.php, the _ulgm_total_seats POST Parameter in frontend-uo_groups_buy_courses.php, the uncanny_group_signup_user_first POST Parameter in group-registration-form.php, the uncanny_group_signup_user_last POST Parameter in group-registration-form.php, the uncanny_group_signup_user_login POST Parameter in group-registration-form.php, the uncanny_group_signup_user_email POST Parameter in group-registration-form.php, the success-invited GET Parameter in frontend-uo_groups.php, the bulk-errors GET Parameter in frontend-uo_groups.php, or the message GET Parameter in frontend-uo_groups.php. | |||||
CVE-2020-13821 | 1 Hivemq | 1 Broker Control Center | 2020-12-23 | 3.5 LOW | 5.4 MEDIUM |
An issue was discovered in HiveMQ Broker Control Center 4.3.2. A crafted clientid parameter in an MQTT packet (sent to the Broker) is reflected in the client section of the management console. The attacker's JavaScript is loaded in a browser, which can lead to theft of the session and cookie of the administrator's account of the Broker. | |||||
CVE-2020-35132 | 2 Fedoraproject, Phpldapadmin Project | 2 Fedora, Phpldapadmin | 2020-12-22 | 3.5 LOW | 5.4 MEDIUM |
An XSS issue has been discovered in phpLDAPadmin before 1.2.6.2 that allows users to store malicious values that may be executed by other users at a later time via get_request in lib/function.php. | |||||
CVE-2020-26280 | 1 Openslides | 1 Openslides | 2020-12-22 | 3.5 LOW | 8.9 HIGH |
OpenSlides is a free, Web-based presentation and assembly system for managing and projecting agenda, motions, and elections of assemblies. OpenSlides version 3.2, due to unsufficient user input validation and escaping, it is vulnerable to persistant cross-site scripting (XSS). In the web applications users can enter rich text in various places, e.g. for personal notes or in motions. These fields can be used to store arbitrary JavaScript Code that will be executed when other users read the respective text. An attacker could utilize this vulnerability be used to manipulate votes of other users, hijack the moderators session or simply disturb the meeting. The vulnerability was introduced with 6eae497abeab234418dfbd9d299e831eff86ed45 on 16.04.2020, which is first included in the 3.2 release. It has been patched in version 3.3 ( in commit f3809fc8a97ee305d721662a75f788f9e9d21938, merged in master on 20.11.2020). | |||||
CVE-2018-15634 | 1 Odoo | 1 Odoo | 2020-12-22 | 4.3 MEDIUM | 6.1 MEDIUM |
Cross-site scripting (XSS) issue in attachment management in Odoo Community 14.0 and earlier and Odoo Enterprise 14.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim via a crafted link. |