CVE-2015-2351

Multiple cross-site scripting (XSS) vulnerabilities in Alkacon OpenCms 9.5.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) homelink parameter to system/modules/org.opencms.workplace.help/jsptemplates/help_head.jsp, (2) workplaceresource parameter to system/workplace/locales/en/help/index.html, (3) path parameter to system/workplace/views/admin/admin-main.jsp, (4) mode parameter to system/workplace/views/explorer/explorer_files.jsp, or (5) query parameter in a search action to system/modules/org.opencms.workplace.help/elements/search.jsp.
Configurations

Configuration 1 (hide)

cpe:2.3:a:alkacon:opencms:9.5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-03-19 14:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-2351

Mitre link : CVE-2015-2351

CVE.ORG link : CVE-2015-2351


JSON object : View

Products Affected

alkacon

  • opencms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')