Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-79
Total 21765 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-9732 1 Adobe 2 Experience Manager, Experience Manager Forms 2020-09-10 6.0 MEDIUM 9.0 CRITICAL
The AEM Forms add-on for versions 6.5.5.0 (and below) and 6.4.8.2 (and below) are affected by a stored XSS vulnerability that allows users with 'Author' privileges to store malicious scripts in fields associated with the Sites component. These scripts may be executed in a victim’s browser when they open the page containing the vulnerable field.
CVE-2020-25104 1 Eramba 1 Eramba 2020-09-10 3.5 LOW 5.4 MEDIUM
eramba c2.8.1 and Enterprise before e2.19.3 allows XSS via a crafted filename for a file attached to an object. For example, the filename has a complete XSS payload followed by the .png extension.
CVE-2020-25102 1 Advanced Reports Project 1 Advanced Reports 2020-09-10 4.3 MEDIUM 6.1 MEDIUM
silverstripe-advancedreports (aka the Advanced Reports module for SilverStripe) 1.0 through 2.0 is vulnerable to Cross-Site Scripting (XSS) because it is possible to inject and store malicious JavaScript code. The affects admin/advanced-reports/DataObjectReport/EditForm/field/DataObjectReport/item (aka report preview) when an SVG document is provided in the Description parameter.
CVE-2020-4516 1 Ibm 2 Business Automation Workflow, Business Process Manager 2020-09-10 3.5 LOW 5.4 MEDIUM
IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182371.
CVE-2020-4698 1 Ibm 2 Business Automation Workflow, Business Process Manager 2020-09-10 3.5 LOW 5.4 MEDIUM
IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186841.
CVE-2020-6312 1 Sap 1 Businessobjects Business Intelligence Platform 2020-09-09 3.5 LOW 5.4 MEDIUM
SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), versions - 4.1, 4.2, allows an attacker with a non-administrative user account that can edit certain web page properties, can modify how a browser processes particular page elements, leading to stored Cross Site Scripting. In certain situations, when a user accesses an affected web page element, the attacker will be able to access or modify metadata for which they are not authorized.
CVE-2020-6283 1 Sap 1 Fiori Launchpad 2020-09-09 4.3 MEDIUM 6.1 MEDIUM
SAP Fiori Launchpad does not sufficiently encode user controlled inputs, and hence allowing the attacker to inject the meta tag into the launchpad html using the vulnerable parameter, resulting in reflected Cross-Site Scripting (XSS) vulnerability. With a successful attack, the attacker can steal authentication information of the user, such as data relating to his or her current session.
CVE-2020-12646 1 Open-xchange 1 Open-xchange Appsuite 2020-09-09 3.5 LOW 5.4 MEDIUM
OX App Suite 7.10.3 and earlier allows XSS via text/x-javascript, text/rdf, or a PDF document.
CVE-2020-4702 1 Ibm 1 Infosphere Information Server 2020-09-09 3.5 LOW 5.4 MEDIUM
IBM InfoSphere Information Server 11.7 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 187187.
CVE-2020-13972 1 Enghouse 1 Web Chat 2020-09-08 4.3 MEDIUM 6.1 MEDIUM
Enghouse Web Chat 6.2.284.34 allows XSS. When one enters their own domain name in the WebServiceLocation parameter, the response from the POST request is displayed, and any JavaScript returned from the external server is executed in the browser. This is related to CVE-2019-16951.
CVE-2020-17458 1 Fabbricadigitale 1 Multiux 2020-09-08 3.5 LOW 5.4 MEDIUM
A post-authenticated stored XSS was found in MultiUx v.3.1.12.0 via the /multiux/SaveMailbox LastName field.
CVE-2020-4546 1 Ibm 10 Doors Next, Engineering Requirements Management Doors Next, Engineering Test Management and 7 more 2020-09-08 3.5 LOW 5.4 MEDIUM
IBM Jazz Team Server based Applications are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 183314.
CVE-2020-4522 1 Ibm 10 Doors Next, Engineering Requirements Management Doors Next, Engineering Test Management and 7 more 2020-09-08 3.5 LOW 5.4 MEDIUM
IBM Jazz Team Server based Applications are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182397.
CVE-2020-4445 1 Ibm 10 Doors Next, Engineering Requirements Management Doors Next, Engineering Test Management and 7 more 2020-09-08 3.5 LOW 5.4 MEDIUM
IBM Jazz Team Server based Applications are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 181122.
CVE-2020-24704 1 Wso2 9 Api Manager, Api Manager Analytics, Api Microgateway and 6 more 2020-09-08 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in certain WSO2 products. The Try It tool allows Reflected XSS. This affects API Manager 2.2.0, API Manager Analytics 2.2.0, API Microgateway 2.2.0, Data Analytics Server 3.2.0, Enterprise Integrator through 6.6.0, IS as Key Manager 5.5.0, Identity Server 5.5.0 and 5.8.0, Identity Server Analytics 5.5.0, and IoT Server 3.3.0 and 3.3.1.
CVE-2020-23450 1 Spiceworks 1 Spiceworks 2020-09-08 3.5 LOW 5.4 MEDIUM
Spiceworks Version <= 7.5.00107 is affected by XSS. Any name typed on Custom Groups function is vulnerable to stored XSS as they displayed on http://127.0.0.1/inventory/groups/ without output sanitization.
CVE-2020-20626 1 Lara\'s Google Analytics Project 1 Lara\'s Google Analytics 2020-09-08 3.5 LOW 5.4 MEDIUM
lara-google-analytics.php in Lara Google Analytics plugin through 2.0.4 for WordPress allows authenticated stored XSS.
CVE-2020-17465 1 Forgerock 1 Identity Manager 2020-09-04 4.3 MEDIUM 6.1 MEDIUM
Dashboards and progressiveProfileForms in ForgeRock Identity Manager before 7.0.0 are vulnerable to stored XSS. The vulnerability affects versions 6.5.0.4, 6.0.0.6.
CVE-2020-24706 1 Wso2 6 Api Manager, Api Manager Analytics, Identity Server and 3 more 2020-09-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in certain WSO2 products. The Try It tool allows Reflected XSS. This affects API Manager through 3.1.0, API Manager Analytics 2.5.0, IS as Key Manager through 5.10.0, Identity Server through 5.10.0, Identity Server Analytics through 5.6.0, and IoT Server 3.1.0.
CVE-2020-2238 1 Jenkins 1 Git Parameter 2020-09-04 3.5 LOW 5.4 MEDIUM
Jenkins Git Parameter Plugin 0.9.12 and earlier does not escape the repository field on the 'Build with Parameters' page, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission.