logo

CVE-2019-13236 org.opencms:opencms-core

Package

Manager: maven
Name: org.opencms:opencms-core
Vulnerable Version: >=0 <11.0.1

Severity

Level: Medium

CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N

EPSS: 0.04252 pctl0.88428

Details

XSS issues in the management interface In system/workplace/ in Alkacon OpenCms 10.5.4 and 10.5.5, there are multiple Reflected and Stored XSS issues in the management interface.

Metadata

Created: 2019-11-12T22:58:21Z
Modified: 2021-08-18T22:25:15Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2019/11/GHSA-7qqr-3pj3-q2f5/GHSA-7qqr-3pj3-q2f5.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-7qqr-3pj3-q2f5
Finding: F425
Auto approve: 1