CVE-2019-11818

Alkacon OpenCMS v10.5.4 and before is affected by stored cross site scripting (XSS) in the module New User (/opencms/system/workplace/admin/accounts/user_new.jsp). This allows an attacker to insert arbitrary JavaScript as user input (First Name or Last Name), which will be executed whenever the affected snippet is loaded.
References
Link Resource
https://github.com/alkacon/opencms-core/issues/635 Exploit Third Party Advisory
https://www.openwall.com/lists/oss-security/2019/04/30/3 Mailing List Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:alkacon:opencms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-08 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11818

Mitre link : CVE-2019-11818

CVE.ORG link : CVE-2019-11818


JSON object : View

Products Affected

alkacon

  • opencms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')