CVE-2013-4600

Multiple cross-site scripting (XSS) vulnerabilities in Alkacon OpenCms before 8.5.2 allow remote attackers to inject arbitrary web script or HTML via the (1) title parameter to system/workplace/views/admin/admin-main.jsp or the (2) requestedResource parameter to system/login/index.html.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:alkacon:opencms:*:*:*:*:*:*:*:*
cpe:2.3:a:alkacon:opencms:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:alkacon:opencms:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:alkacon:opencms:6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:alkacon:opencms:6.0.4:*:*:*:*:*:*:*
cpe:2.3:a:alkacon:opencms:6.2:*:*:*:*:*:*:*
cpe:2.3:a:alkacon:opencms:6.2.1:*:*:*:*:*:*:*
cpe:2.3:a:alkacon:opencms:6.2.2:*:*:*:*:*:*:*
cpe:2.3:a:alkacon:opencms:6.2.3:*:*:*:*:*:*:*
cpe:2.3:a:alkacon:opencms:7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:alkacon:opencms:7.0.4:*:*:*:*:*:*:*
cpe:2.3:a:alkacon:opencms:8.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-08-09 21:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-4600

Mitre link : CVE-2013-4600

CVE.ORG link : CVE-2013-4600


JSON object : View

Products Affected

alkacon

  • opencms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')