Multiple Cross-Site Scripting (XSS) Vulnerabilities in Alkacon OpenCms 9.5.1 and Earlier

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Alkacon OpenCms 9.5.1 and Earlier

CVE-2015-2351 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in Alkacon OpenCms 9.5.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) homelink parameter to system/modules/org.opencms.workplace.help/jsptemplates/help_head.jsp, (2) workplaceresource parameter to system/workplace/locales/en/help/index.html, (3) path parameter to system/workplace/views/admin/admin-main.jsp, (4) mode parameter to system/workplace/views/explorer/explorer_files.jsp, or (5) query parameter in a search action to system/modules/org.opencms.workplace.help/elements/search.jsp.

Learn more about our Web App Pen Testing.