Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 5.4

    MEDIUM
    CVE-2020-25380

    Wordpress Plugin Store / Mike Rooijackers Recall Products V0.8 is affected by: Cross Site Scripting (XSS) via the 'Recall Settings' field in admin.php. An attacker can inject JavaScript code that will be stored and executed.... Read more

    Affected Products : recall-products
    • Published: Sep. 14, 2020
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2020-25343

    Cross-site scripting (XSS) vulnerabilities in Symphony CMS 3.0.0 allow remote attackers to inject arbitrary web script or HTML to fields['body'] param via events\event.publish_article.php... Read more

    Affected Products : symphony symphony_cms
    • Published: Oct. 07, 2020
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2020-25270

    PHPGurukul hostel-management-system 2.1 allows XSS via Guardian Name, Guardian Relation, Guardian Contact no, Address, or City.... Read more

    Affected Products : hostel_management_system
    • Published: Oct. 08, 2020
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2020-25394

    A stored cross site scripting (XSS) vulnerability in moziloCMS 2.0 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Content" parameter.... Read more

    Affected Products : mozilocms
    • Published: Jul. 09, 2021
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2020-25444

    Cross Site Scripting (XSS) vulnerability in Booking Core - Ultimate Booking System Booking Core 1.7.0 via the (1) "About Yourself” section under the “My Profile” page, " (2) “Hotel Policy” field under the “Hotel Details” page, (3) “Pricing code” and “name... Read more

    Affected Products : booking_core
    • Published: Jul. 14, 2021
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2020-25267

    An XSS issue exists in the question-pool file-upload preview feature in ILIAS 6.4.... Read more

    Affected Products : ilias
    • Published: Nov. 10, 2020
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2020-25271

    PHPGurukul hospital-management-system-in-php 4.0 allows XSS via admin/patient-search.php, doctor/search.php, book-appointment.php, doctor/appointment-history.php, or admin/appointment-history.php.... Read more

    • Published: Oct. 08, 2020
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2013-1353

    Orange HRM 2.7.1 allows XSS via the vacancy name.... Read more

    Affected Products : orangehrm
    • Published: Feb. 10, 2020
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2020-24924

    A Persistent Cross-site Scripting vulnerability is found in ElkarBackup v1.3.3, where an attacker can steal the user session cookie using this vulnerability present on Policies >> action >> Name Parameter... Read more

    Affected Products : elkarbackup
    • Published: Sep. 15, 2020
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2013-1210

    Array index error in the Virtual Ethernet Module (VEM) kernel driver for VMware ESXi in Cisco NX-OS on the Nexus 1000V, when STUN debugging is enabled, allows remote attackers to cause a denial of service (ESXi crash and purple screen of death) by sending... Read more

    Affected Products : nx-os nexus_1000v
    • Published: May. 29, 2013
    • Modified: Apr. 11, 2025
  • 5.4

    MEDIUM
    CVE-2013-1203

    Cisco ASA CX Context-Aware Security Software allows remote attackers to cause a denial of service (device reload) via crafted TCP packets that appear to have been forwarded by a Cisco Adaptive Security Appliances (ASA) device, aka Bug ID CSCue88386.... Read more

    • Published: Jun. 18, 2013
    • Modified: Apr. 11, 2025
  • 5.4

    MEDIUM
    CVE-2020-24861

    GetSimple CMS 3.3.16 allows in parameter 'permalink' on the Settings page persistent Cross Site Scripting which is executed when you create and open a new page... Read more

    Affected Products : getsimple_cms getsimplecms
    • Published: Oct. 01, 2020
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2020-24860

    CMS Made Simple 2.2.14 allows an authenticated user with access to the Content Manager to edit content and put persistent XSS payload in the affected text fields. The user can get cookies from every authenticated user who visits the website.... Read more

    Affected Products : cms_made_simple
    • Published: Oct. 01, 2020
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2009-0986

    Unspecified vulnerability in the Workspace Manager component in Oracle Database 10.2.0.4 and 11.1.0.6 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors.... Read more

    • Published: Apr. 15, 2009
    • Modified: Apr. 09, 2025
  • 5.4

    MEDIUM
    CVE-2020-24708

    Cross Site Scripting (XSS) vulnerability in Gophish before 0.11.0 via the Host field on the send profile form.... Read more

    Affected Products : gophish
    • Published: Oct. 28, 2020
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2013-1121

    The regex engine in the BGP implementation in Cisco NX-OS, when a complex regular expression is configured for inbound routes, allows remote attackers to cause a denial of service (device reload) via a crafted AS path set, aka Bug ID CSCuf49554.... Read more

    Affected Products : nx-os nx-os
    • Published: Sep. 19, 2013
    • Modified: Apr. 11, 2025
  • 5.4

    MEDIUM
    CVE-2020-24668

    Trace Financial Crest Bridge <6.3.0.02 contains a stored XSS vulnerability, which was fixed in 6.3.0.03.... Read more

    Affected Products : crestbridge
    • Published: Jun. 10, 2021
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2020-24666

    The Analysis Report in Hitachi Vantara Pentaho through 7.x - 8.x contains a stored Cross-site scripting vulnerability, which allows an authenticated remote users to execute arbitrary JavaScript code. Specifically, the vulnerability lies in the 'Display Na... Read more

    Affected Products : vantara_pentaho
    • Published: Jan. 29, 2021
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2020-24664

    The dashboard Editor in Hitachi Vantara Pentaho through 7.x - 8.x contains a reflected Cross-site scripting vulnerability, which allows an authenticated remote users to execute arbitrary JavaScript code. Specifically, the vulnerability lies in the 'pho:ti... Read more

    Affected Products : vantara_pentaho
    • Published: Jan. 29, 2021
    • Modified: Nov. 21, 2024
  • 5.4

    MEDIUM
    CVE-2013-0931

    EMC RSA Authentication Agent 7.1.x before 7.1.2 on Windows does not enforce the Quick PIN Unlock timeout feature, which allows physically proximate attackers to bypass the passcode requirement for a screensaved session by entering a PIN after timeout expi... Read more

    • Published: Mar. 05, 2013
    • Modified: Apr. 11, 2025
Showing 20 of 294848 Results