CVE-2021-3010

There are multiple persistent cross-site scripting (XSS) vulnerabilities in the web interface of OpenText Content Server Version 20.3. The application allows a remote attacker to introduce arbitrary JavaScript by crafting malicious form values that are later not sanitized.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opentext:content_server:20.3:*:*:*:*:*:*:*

History

04 Mar 2021, 15:06

Type Values Removed Values Added
References (MISC) https://www.exploit-db.com/exploits/49578 - (MISC) https://www.exploit-db.com/exploits/49578 - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://www.opentext.com/products-and-solutions/products/enterprise-content-management/content-management - (MISC) https://www.opentext.com/products-and-solutions/products/enterprise-content-management/content-management - Product
CWE CWE-79
CPE cpe:2.3:a:opentext:content_server:20.3:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

26 Feb 2021, 15:58

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-26 15:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-3010

Mitre link : CVE-2021-3010

CVE.ORG link : CVE-2021-3010


JSON object : View

Products Affected

opentext

  • content_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')