Vulnerabilities (CVE)

Filtered by CWE-79
Total 37815 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-27237 1 Blackcat-cms 1 Blackcat Cms 2024-11-21 3.5 LOW 4.8 MEDIUM
The admin panel in BlackCat CMS 1.3.6 allows stored XSS (by an admin) via the Display Name field to backend/preferences/ajax_save.php.
CVE-2021-27222 1 Obss 1 Time In Status 2024-11-21 3.5 LOW 5.4 MEDIUM
In the "Time in Status" app before 4.13.0 for Jira, remote authenticated attackers can cause Stored XSS.
CVE-2021-27214 1 Zohocorp 1 Manageengine Adselfservice Plus 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
A Server-side request forgery (SSRF) vulnerability in the ProductConfig servlet in Zoho ManageEngine ADSelfService Plus through 6013 allows a remote unauthenticated attacker to perform blind HTTP requests or perform a Cross-site scripting (XSS) attack against the administrative interface via an HTTP request, a different vulnerability than CVE-2019-3905.
CVE-2021-27190 1 Peel 1 Peel Shopping 2024-11-21 3.5 LOW 5.4 MEDIUM
A Stored Cross Site Scripting(XSS) Vulnerability was discovered in PEEL SHOPPING 9.3.0 and 9.4.0, which are publicly available. The user supplied input containing polyglot payload is echoed back in javascript code in HTML response. This allows an attacker to input malicious JavaScript which can steal cookie, redirect them to other malicious website, etc.
CVE-2021-27180 1 Altn 1 Mdaemon 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in MDaemon before 20.0.4. There is Reflected XSS in Webmail (aka WorldClient). It can be exploited via a GET request. It allows performing any action with the privileges of the attacked user.
CVE-2021-27131 1 Moodle 1 Moodle 2024-11-21 N/A 5.4 MEDIUM
Moodle 3.10.1 is vulnerable to persistent/stored cross-site scripting (XSS) due to the improper input sanitization on the "Additional HTML Section" via "Header and Footer" parameter in /admin/settings.php. This vulnerability is leading an attacker to steal admin and all user account cookies by storing the malicious XSS payload in Header and Footer. NOTE: this is disputed by the vendor because the "Additional HTML Section" for "Header and Footer" can only be supplied by an administrator, who is intentionally allowed to enter unsanitized input (e.g., site-specific JavaScript).
CVE-2021-27129 1 Casap Automated Enrollment System Project 1 Casap Automated Enrollment System 2024-11-21 3.5 LOW 5.4 MEDIUM
CASAP Automated Enrollment System version 1.0 contains a cross-site scripting (XSS) vulnerability through the Students > Edit > ROUTE parameter.
CVE-2021-26968 1 Arubanetworks 1 Airwave 2024-11-21 3.5 LOW 4.8 MEDIUM
A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. A vulnerability in the web-based management interface of AirWave could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim’s browser in the context of the affected interface.
CVE-2021-26967 1 Arubanetworks 1 Airwave 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
A remote reflected cross-site scripting (xss) vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. A vulnerability in the web-based management interface of AirWave could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of certain components of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim’s browser in the context of the AirWave management interface.
CVE-2021-26947 1 Odoo 1 Odoo 2024-11-21 N/A 6.1 MEDIUM
Cross-site scripting (XSS) issue Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier, allows remote attackers to inject arbitrary web script in the browser of a victim, via a crafted link.
CVE-2021-26938 1 Henriquedornas 1 Henriquedornas 2024-11-21 3.5 LOW 5.4 MEDIUM
A stored XSS issue exists in henriquedornas 5.2.17 via online live chat. NOTE: Third parties report that no such product exists. That henriquedornas is the web design agency and 5.2.17 is simply the PHP version running on this hosts
CVE-2021-26929 2 Debian, Horde 2 Debian Linux, Groupware 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was discovered in Horde Groupware Webmail Edition through 5.2.22 (where the Horde_Text_Filter library before 2.3.7 is used). The attacker can send a plain text e-mail message, with JavaScript encoded as a link or email that is mishandled by preProcess in Text2html.php, because bespoke use of \x00\x00\x00 and \x01\x01\x01 interferes with XSS defenses.
CVE-2021-26925 2 Fedoraproject, Roundcube 2 Fedora, Webmail 2024-11-21 3.5 LOW 5.4 MEDIUM
Roundcube before 1.4.11 allows XSS via crafted Cascading Style Sheets (CSS) token sequences during HTML email rendering.
CVE-2021-26924 1 Argoproj 1 Argo Cd 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Argo CD before 1.8.4. Browser XSS protection is not activated due to the missing XSS protection header.
CVE-2021-26916 1 Nopcommerce 1 Nopcommerce 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
In nopCommerce 4.30, a Reflected XSS issue in the Discount Coupon component allows remote attackers to inject arbitrary web script or HTML through the Filters/CheckDiscountCouponAttribute.cs discountcode parameter.
CVE-2021-26903 1 Isida 1 Retriever 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
LMA ISIDA Retriever 5.2 is vulnerable to XSS via query['text'].
CVE-2021-26844 1 Poweradmin 1 Pa Server Monitor 2024-11-21 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in Power Admin PA Server Monitor 8.2.1.1 allows remote attackers to inject arbitrary web script or HTML via Console.exe.
CVE-2021-26835 1 Zettlr 1 Zettlr 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
No filtering of cross-site scripting (XSS) payloads in the markdown-editor in Zettlr 1.8.7 allows attackers to perform remote code execution via a crafted file.
CVE-2021-26834 1 Znote 1 Znote 2024-11-21 3.5 LOW 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability exists in Znote 0.5.2. An attacker can insert payloads, and the code execution will happen immediately on markdown view mode.
CVE-2021-26832 1 Priority-software 1 Priority Enterprise Management System 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) in the "Reset Password" page form of Priority Enterprise Management System v8.00 allows attackers to execute javascript on behalf of the victim by sending a malicious URL or directing the victim to a malicious site.