[MAVEN:GHSA-7QQR-3PJ3-Q2F5] XSS issues in the management interface

Severity Moderate
Affected Packages 1
Fixed Packages 1
CVEs 1

In system/workplace/ in Alkacon OpenCms 10.5.4 and 10.5.5, there are multiple Reflected and Stored XSS issues in the management interface.

Package Affected Version
pkg:maven/org.opencms/opencms-core < 11.0.1
Package Fixed Version
pkg:maven/org.opencms/opencms-core = 11.0.1
ID
MAVEN:GHSA-7QQR-3PJ3-Q2F5
Severity
moderate
URL
https://github.com/advisories/GHSA-7qqr-3pj3-q2f5
Published
2019-11-12T22:58:21
(4 years ago)
Modified
2023-01-09T05:02:05
(20 months ago)
Rights
Maven Security Team
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:maven/org.opencms/opencms-core org.opencms opencms-core < 11.0.1
Fixed pkg:maven/org.opencms/opencms-core org.opencms opencms-core = 11.0.1
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...