NA

CVE-2023-31544

Published: 16/05/2023 Updated: 24/05/2023
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

A stored cross-site scripting (XSS) vulnerability in alkacon-OpenCMS v11.0.0.0 allows malicious users to execute arbitrary web scripts or HTML via a crafted payload injected into the Title field under the Upload Image module.

Vulnerable Product Search on Vulmon Subscribe to Product

alkacon opencms 11.0