4.3
CVSSv2

CVE-2019-13236

Published: 27/08/2019 Updated: 02/09/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

In system/workplace/ in Alkacon OpenCms 10.5.4 and 10.5.5, there are multiple Reflected and Stored XSS issues in the management interface.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

alkacon opencms 10.5.4

alkacon opencms 10.5.5

Exploits

# Exploit Title: Alkacon OpenCMS 105x - Multiple XSS in Alkacon OpenCms Site Management # Google Dork: N/A # Date: 18/07/2019 # Exploit Author: Aetsu # Vendor Homepage: wwwopencmsorg # Software Link: githubcom/alkacon/opencms-core # Version: 105x # Tested on: 1055 / 1054 # CVE : CVE-2019-13236 1 In Site Management > N ...