CVE-2008-1753

Cross-site scripting (XSS) vulnerability in system/workplace/admin/workplace/sessions.jsp in Alkacon OpenCMS 7.0.3 allows remote attackers to inject arbitrary web script or HTML via the searchfilter parameter, a different vector than CVE-2008-1510.
Configurations

Configuration 1 (hide)

cpe:2.3:a:alkacon:opencms:7.0.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-04-11 21:05

Updated : 2023-12-10 10:51


NVD link : CVE-2008-1753

Mitre link : CVE-2008-1753

CVE.ORG link : CVE-2008-1753


JSON object : View

Products Affected

alkacon

  • opencms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')