Vulnerabilities (CVE)

Filtered by CWE-79
Total 36929 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-20414 1 Atlassian 4 Jira, Jira Data Center, Jira Server and 1 more 2024-11-21 3.5 LOW 5.4 MEDIUM
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in Issue Navigator Basic Search. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2.
CVE-2019-20389 1 Intelliants 1 Subrion 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was identified on the Subrion CMS 4.2.1 /panel/configuration/general settings page. A remote attacker can inject arbitrary JavaScript code in the v[language_switch] parameter (within multipart/form-data), which is reflected back within a user's browser without proper output encoding.
CVE-2019-20381 1 Testlink 1 Testlink 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
TestLink before 1.9.20 allows XSS via non-lowercase javascript: in the index.php reqURI parameter. NOTE: this issue exists because of an incomplete fix for CVE-2019-19491.
CVE-2019-20379 1 Ganglia 1 Ganglia-web 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
ganglia-web (aka Ganglia Web Frontend) through 3.7.5 allows XSS via the header.php cs parameter.
CVE-2019-20378 1 Ganglia 1 Ganglia-web 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
ganglia-web (aka Ganglia Web Frontend) through 3.7.5 allows XSS via the header.php ce parameter.
CVE-2019-20377 1 Tophub 1 Toplist 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
TopList before 2019-09-03 allows XSS via a title.
CVE-2019-20376 1 Psi 1 Electronic Logbook 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in Electronic Logbook (ELOG) 3.1.4 allows remote attackers to inject arbitrary web script or HTML via a crafted SVG document to elogd.c.
CVE-2019-20375 1 Psi 1 Electronic Logbook 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in Electronic Logbook (ELOG) 3.1.4 allows remote attackers to inject arbitrary web script or HTML via the value parameter in a localization (loc) command to elogd.c.
CVE-2019-20374 3 Apple, Linux, Typora 3 Macos, Linux Kernel, Typora 2024-11-21 6.8 MEDIUM 9.6 CRITICAL
A mutation cross-site scripting (XSS) issue in Typora through 0.9.9.31.2 on macOS and through 0.9.81 on Linux leads to Remote Code Execution through Mermaid code blocks. To exploit this vulnerability, one must open a file in Typora. The XSS vulnerability is then triggered due to improper HTML sanitization. Given that the application is based on the Electron framework, the XSS leads to remote code execution in an unsandboxed environment.
CVE-2019-20366 1 Igniterealtime 1 Openfire 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was discovered in Ignite Realtime Openfire 4.4.4 via isTrustStore to Manage Store Contents.
CVE-2019-20365 1 Igniterealtime 1 Openfire 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was discovered in Ignite Realtime Openfire 4.4.4 via search to the Users/Group search page.
CVE-2019-20364 1 Igniterealtime 1 Openfire 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was discovered in Ignite Realtime Openfire 4.4.4 via cacheName to SystemCacheDetails.jsp.
CVE-2019-20363 1 Igniterealtime 1 Openfire 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was discovered in Ignite Realtime Openfire 4.4.4 via alias to Manage Store Contents.
CVE-2019-20336 1 Advanced Real Estate Script Project 1 Advanced Real Estate Script 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
In PHP Scripts Mall advanced-real-estate-script 4.0.9, the search-results.php searchtext parameter is vulnerable to XSS.
CVE-2019-20223 1 Sitracker 1 Support Incident Tracker 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
In Support Incident Tracker (SiT!) 3.67, the id parameter is affected by XSS on all endpoints that use this parameter, a related issue to CVE-2012-2235.
CVE-2019-20222 1 Sitracker 1 Support Incident Tracker 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
In Support Incident Tracker (SiT!) 3.67, the Short Application Name and Application Name inputs in the config.php page are affected by XSS.
CVE-2019-20221 1 Sitracker 1 Support Incident Tracker 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
In Support Incident Tracker (SiT!) 3.67, Load Plugins input in the config.php page is affected by XSS. The XSS payload is, for example, executed on the about.php page.
CVE-2019-20220 1 Sitracker 1 Support Incident Tracker 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
In Support Incident Tracker (SiT!) 3.67, the search_id parameter in the search_incidents_advanced.php page is affected by XSS.
CVE-2019-20212 1 Cththemes 3 Citybook, Easybook, Townhub 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Persistent XSS via the chat widget/page message form.
CVE-2019-20211 1 Cththemes 3 Citybook, Easybook, Townhub 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Persistent XSS via Listing Address, Listing Latitude, Listing Longitude, Email Address, Description, Name, Job or Position, Description, Service Name, Address, Latitude, Longitude, Phone Number, or Website.