CVE-2015-2351 – org.opencms:opencms-core
Package
Manager: maven
Name: org.opencms:opencms-core
Vulnerable Version: >=0 <9.5.2
Severity
Level: Low
CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:U
EPSS: 0.004 pctl0.59939
Details
Alkacon OpenCMS XSS via homelink, workplaceresource, mode and query parameters Multiple cross-site scripting (XSS) vulnerabilities in Alkacon OpenCms 9.5.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) homelink parameter to system/modules/org.opencms.workplace.help/jsptemplates/help_head.jsp, (2) workplaceresource parameter to system/workplace/locales/en/help/index.html, (3) path parameter to system/workplace/views/admin/admin-main.jsp, (4) mode parameter to system/workplace/views/explorer/explorer_files.jsp, or (5) query parameter in a search action to system/modules/org.opencms.workplace.help/elements/search.jsp.
Metadata
Created: 2022-05-14T02:49:19Z
Modified: 2025-06-20T16:00:16Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-6c8c-f2w2-jvjr/GHSA-6c8c-f2w2-jvjr.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-6c8c-f2w2-jvjr
Finding: F008
Auto approve: 1