Vulnerabilities (CVE)

Filtered by CWE-79
Total 37114 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7747 1 Lightning-viz 1 Lightning 2024-11-21 3.5 LOW 6.3 MEDIUM
This affects all versions of package lightning-server. It is possible to inject malicious JavaScript code as part of a session controller.
CVE-2020-7741 1 Hello.js Project 1 Hello.js 2024-11-21 7.5 HIGH 9.9 CRITICAL
This affects the package hellojs before 1.18.6. The code get the param oauth_redirect from url and pass it to location.assign without any check and sanitisation. So we can simply pass some XSS payloads into the url param oauth_redirect, such as javascript:alert(1).
CVE-2020-7734 1 Arachnys 1 Cabot 2024-11-21 3.5 LOW 8.2 HIGH
All versions of package cabot are vulnerable to Cross-site Scripting (XSS) via the Endpoint column.
CVE-2020-7691 1 Parall 1 Jspdf 2024-11-21 4.3 MEDIUM 6.3 MEDIUM
In all versions of the package jspdf, it is possible to use <<script>script> in order to go over the filtering regex.
CVE-2020-7690 1 Parall 1 Jspdf 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
All affected versions <2.0.0 of package jspdf are vulnerable to Cross-site Scripting (XSS). It is possible to inject JavaScript code via the html method.
CVE-2020-7680 1 Docsifyjs 1 Docsify 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
docsify prior to 4.11.4 is susceptible to Cross-site Scripting (XSS). Docsify.js uses fragment identifiers (parameters after # sign) to load resources from server-side .md files. Due to lack of validation here, it is possible to provide external URLs after the /#/ (domain.com/#//attacker.com) and render arbitrary JavaScript/HTML inside docsify page.
CVE-2020-7676 1 Angularjs 1 Angular.js 2024-11-21 3.5 LOW 5.4 MEDIUM
angular.js prior to 1.8.0 allows cross site scripting. The regex-based input HTML replacement may turn sanitized code into unsanitized one. Wrapping "<option>" elements in "<select>" ones changes parsing behavior, leading to possibly unsanitizing code.
CVE-2020-7656 4 Jquery, Juniper, Netapp and 1 more 7 Jquery, Junos, Active Iq Unified Manager and 4 more 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.
CVE-2020-7642 1 Lazysizes Project 1 Lazysizes 2024-11-21 3.5 LOW 5.4 MEDIUM
lazysizes through 5.2.0 allows execution of malicious JavaScript. The following attributes are not sanitized by the video-embed plugin: data-vimeo, data-vimeoparams, data-youtube and data-ytparams which can be abused to inject malicious JavaScript.
CVE-2020-7579 1 Siemens 1 Spectrum Power 5 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
A vulnerability has been identified in Spectrum Power™ 5 (All versions < v5.50 HF02). The web server could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. User interaction is required for a successful exploitation. If deployed according to recommended system configuration, Siemens consideres the environmental vector as CR:L/IR:M/AR:H/MAV:A (4.1).
CVE-2020-7576 1 Siemens 1 Opcenter Execution Core 2024-11-21 3.5 LOW 5.4 MEDIUM
A vulnerability has been identified in Camstar Enterprise Platform (All versions), Opcenter Execution Core (All versions < V8.2), Opcenter Execution Core (V8.2). An authenticated user with the ability to create containers, packages or register defects could perform stored Cross-Site Scripting (XSS) attacks within the vulnerable software. The impact of this attack could result in the session cookies of legitimate users being stolen. Should the attacker gain access to these cookies, they could then hijack the session and perform arbitrary actions in the name of the victim.
CVE-2020-7575 1 Siemens 4 Climatix Pol908, Climatix Pol908 Firmware, Climatix Pol909 and 1 more 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
A vulnerability has been identified in Climatix POL908 (BACnet/IP module) (All versions), Climatix POL909 (AWM module) (All versions < V11.32). A persistent cross-site scripting (XSS) vulnerability exists in the web server access log page of the affected devices that could allow an attacker to inject arbitrary JavaScript code via specially crafted GET requests. The code could be potentially executed later by another (privileged) user. The security vulnerability could be exploited by an attacker with network access to the affected system. Successful exploitation requires no system privileges. An attacker could use the vulnerability to compromise the confidentiality and integrity of other users' web sessions.
CVE-2020-7574 1 Siemens 4 Climatix Pol908, Climatix Pol908 Firmware, Climatix Pol909 and 1 more 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
A vulnerability has been identified in Climatix POL908 (BACnet/IP module) (All versions), Climatix POL909 (AWM module) (All versions < V11.32). A persistent cross-site scripting (XSS) vulnerability exists in the "Server Config" web interface of the affected devices that could allow an attacker to inject arbitrary JavaScript code. The code could be potentially executed later by another (possibly privileged) user. The security vulnerability could be exploited by an attacker with network access to the affected system. Successful exploitation requires no system privileges. An attacker could use the vulnerability to compromise the confidentiality and integrity of other users' web session.
CVE-2020-7571 1 Schneider-electric 1 Webreports 2024-11-21 3.5 LOW 5.4 MEDIUM
A CWE-79 Multiple Improper Neutralization of Input During Web Page Generation (Cross-site Scripting Reflected) vulnerability exists in EcoStruxure Building Operation WebReports V1.9 - V3.1 that could cause a remote attacker to inject arbitrary web script or HTML due to incorrect sanitization of user supplied data and achieve a Cross-Site Scripting reflected attack against other WebReport users.
CVE-2020-7570 1 Schneider-electric 1 Webreports 2024-11-21 3.5 LOW 5.4 MEDIUM
A CWE-79 Improper Neutralization of Input During Web Page Generation (Cross-site Scripting Stored) vulnerability exists in EcoStruxure Building Operation WebReports V1.9 - V3.1 that could cause an authenticated remote user being able to inject arbitrary web script or HTML due to incorrect sanitization of user-supplied data and achieve a Cross-Site Scripting stored attack against other WebReport users.
CVE-2020-7546 1 Schneider-electric 5 Ecostruxure Energy Expert, Ecostruxure Power Monitoring Expert, Power Manager and 2 more 2024-11-21 3.5 LOW 5.4 MEDIUM
A CWE-79: Improper Neutralization of Input During Web Page Generation vulnerability exists in EcoStruxureª and SmartStruxureª Power Monitoring and SCADA Software (see security notification for version information) that could allow an attacker to perform actions on behalf of the authorized user when accessing an affected webpage.
CVE-2020-7482 1 Schneider-electric 22 Andover Continuum 5720, Andover Continuum 5720 Firmware, Andover Continuum 5740 and 19 more 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
A CWE-79:Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists Andover Continuum (All versions), which could cause a Reflective Cross-site Scripting (XSS attack) when using the products' web server.
CVE-2020-7481 1 Schneider-electric 22 Andover Continuum 5720, Andover Continuum 5720 Firmware, Andover Continuum 5740 and 19 more 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
A CWE-79:Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists Andover Continuum (All versions), which could enable a successful Cross-site Scripting (XSS attack) when using the products' web server.
CVE-2020-7470 1 Sonoff 4 Th10, Th10 Firmware, Th16 and 1 more 2024-11-21 3.5 LOW 4.8 MEDIUM
Sonoff TH 10 and 16 devices with firmware 6.6.0.21 allows XSS via the Friendly Name 1 field (after a successful login with the Web Admin Password).
CVE-2020-7390 1 Sage 2 Syracuse, X3 2024-11-21 3.5 LOW 4.6 MEDIUM
Sage X3 Stored XSS Vulnerability on ‘Edit’ Page of User Profile. An authenticated user can pass XSS strings the "First Name," "Last Name," and "Email Address" fields of this web application component. Updates are available for on-premises versions of Version 12 (components shipped with Syracuse 12.10.0 and later) of Sage X3. Other on-premises versions of Sage X3 are unaffected or unsupported by the vendor.