Vulnerabilities (CVE)

Filtered by CWE-79
Total 37808 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-57326 1 Online Pizza Delivery System Project 1 Online Pizza Delivery System 2025-06-27 N/A 6.1 MEDIUM
A Reflected Cross-Site Scripting (XSS) vulnerability exists in the search.php file of the Online Pizza Delivery System 1.0. The vulnerability allows an attacker to execute arbitrary JavaScript code in the browser via unsanitized input passed through the search parameter.
CVE-2024-57041 1 Nodebb 1 Nodebb 2025-06-27 N/A 4.6 MEDIUM
A persistent cross-site scripting (XSS) vulnerability in NodeBB v3.11.0 allows remote attackers to store arbitrary code in the 'about me' section of their profile.
CVE-2023-24651 1 Oretnom23 1 Simple Customer Relationship Management System 2025-06-27 N/A 5.4 MEDIUM
Simple Customer Relationship Management System v1.0 was discovered to contain a SQL injection vulnerability via the name parameter on the registration page.
CVE-2025-6475 1 Razormist 1 Student Result Management System 2025-06-27 3.3 LOW 2.4 LOW
A vulnerability was found in SourceCodester Student Result Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /script/admin/manage_students of the component Manage Students Module. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-6452 1 Codeastro 1 Patient Record Management System 2025-06-27 3.3 LOW 2.4 LOW
A vulnerability was found in CodeAstro Patient Record Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the component Generate New Report Page. The manipulation of the argument Patient Name/Name leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-50695 1 Phpgurukul 1 Online Dj Booking Management System 2025-06-27 N/A 6.1 MEDIUM
PHPGurukul Online DJ Booking Management System 2.0 is vulnerable to Cross Site Scripting (XSS) in /admin/view-booking-detail.php and /admin/invoice-generating.php.
CVE-2018-20977 1 Brainstormforce 1 Schema 2025-06-27 4.3 MEDIUM 6.1 MEDIUM
The all-in-one-schemaorg-rich-snippets plugin before 1.5.0 for WordPress has XSS on the settings page.
CVE-2024-53999 1 Opensecurity 1 Mobile Security Framework 2025-06-27 N/A 8.1 HIGH
Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. The application allows users to upload files with scripts in the filename parameter. As a result, a malicious user can upload a script file to the system. When users in the application use the "Diff or Compare" functionality, they are affected by a Stored Cross-Site Scripting vulnerability. This vulnerability is fixed in 4.2.9.
CVE-2025-27584 1 Serosoft 1 Academia Student Information System 2025-06-27 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in Serosoft Solutions Pvt Ltd Academia Student Information System (SIS) EagleR v1.0.118 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the First Name parameter at /rest/staffResource/update.
CVE-2025-27585 1 Serosoft 1 Academia Student Information System 2025-06-27 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in Serosoft Solutions Pvt Ltd Academia Student Information System (SIS) EagleR v1.0.118 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Print Name parameter at /rest/staffResource/update.
CVE-2024-53382 1 Prismjs 1 Prism 2025-06-27 N/A 4.9 MEDIUM
Prism (aka PrismJS) through 1.29.0 allows DOM Clobbering (with resultant XSS for untrusted input that contains HTML but does not directly contain JavaScript), because document.currentScript lookup can be shadowed by attacker-injected HTML elements.
CVE-2024-53386 1 Piqnt 1 Stage.js 2025-06-27 N/A 4.9 MEDIUM
Stage.js through 0.8.10 allows DOM Clobbering (with resultant XSS for untrusted input that contains HTML but does not directly contain JavaScript), because document.currentScript lookup can be shadowed by attacker-injected HTML elements.
CVE-2025-3531 1 Youdiancms 1 Youdiancms 2025-06-27 5.0 MEDIUM 4.3 MEDIUM
A vulnerability classified as problematic has been found in YouDianCMS 9.5.21. This affects an unknown part of the file /App/Tpl/Admin/Default/Log/index.html. The manipulation of the argument UserName/LogType leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2025-3532 1 Youdiancms 1 Youdiancms 2025-06-27 5.0 MEDIUM 4.3 MEDIUM
A vulnerability classified as problematic was found in YouDianCMS 9.5.21. This vulnerability affects unknown code of the file /App/Tpl/Member/Default/Order/index.html.Attackers. The manipulation of the argument OrderNumber leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2025-3533 1 Youdiancms 1 Youdiancms 2025-06-27 5.0 MEDIUM 4.3 MEDIUM
A vulnerability, which was classified as problematic, has been found in YouDianCMS 9.5.21. This issue affects some unknown processing of the file /App/Tpl/Admin/Default/Channel/index.html.Attackers. The manipulation of the argument Parent leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2025-6285 1 Phpgurukul 1 Covid19 Testing Management System 2025-06-26 5.0 MEDIUM 4.3 MEDIUM
A vulnerability was found in PHPGurukul COVID19 Testing Management System 2021. It has been rated as problematic. This issue affects some unknown processing of the file /search-report-result.php. The manipulation of the argument q leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-6287 1 Phpgurukul 1 Covid19 Testing Management System 2025-06-26 4.0 MEDIUM 3.5 LOW
A vulnerability classified as problematic was found in PHPGurukul COVID19 Testing Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /test-details.php of the component Take Action. The manipulation of the argument remark leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-6288 1 Anujk305 1 Bus Pass Management System 2025-06-26 3.3 LOW 2.4 LOW
A vulnerability, which was classified as problematic, has been found in PHPGurukul Bus Pass Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/admin-profile.php of the component Profile Page. The manipulation of the argument profile name leads to cross site scripting. The attack may be launched remotely.
CVE-2025-3568 1 Webkul 1 Krayin Crm 2025-06-26 4.0 MEDIUM 3.5 LOW
A vulnerability has been found in Webkul Krayin CRM up to 2.1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/settings/users/edit/ of the component SVG File Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor prepares a fix for the next major release and explains that he does not think therefore that this should qualify for a CVE.
CVE-2025-3570 1 Jameszbl 1 Db-hospital-drug 2025-06-26 4.0 MEDIUM 3.5 LOW
A vulnerability was found in JamesZBL/code-projects db-hospital-drug 1.0. It has been classified as problematic. This affects the function Save of the file ContentController.java. The manipulation of the argument content leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.