CVE-2023-31544

CVSS v3.1 5.4 (Medium)
54% Progress
EPSS 0.08 % (35th)
0.08% Progress
Affected Products 1
Advisories 1

A stored cross-site scripting (XSS) vulnerability in alkacon-OpenCMS v11.0.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title field under the Upload Image module.

Weaknesses
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2023-05-16 21:15:09
(16 months ago)
Updated Date
2023-05-24 20:41:01
(16 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Alkacon Opencms 11.0 cpe:2.3:a:alkacon:opencms:11.0:-
  Alkacon Opencms 11.0 Beta cpe:2.3:a:alkacon:opencms:11.0:beta
  Alkacon Opencms 11.0 Beta2 cpe:2.3:a:alkacon:opencms:11.0:beta2
  Alkacon Opencms 11.0 Rc cpe:2.3:a:alkacon:opencms:11.0:rc
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...