CVE-2023-6379

Cross-site scripting (XSS) vulnerability in Alkacon Software Open CMS, affecting versions 14 and 15 of the 'Mercury' template. This vulnerability could allow a remote attacker to send a specially crafted JavaScript payload to a victim and partially take control of their browsing session.
Configurations

Configuration 1 (hide)

cpe:2.3:a:alkacon:opencms:*:*:*:*:*:*:*:*

History

15 Dec 2023, 20:33

Type Values Removed Values Added
First Time Alkacon
Alkacon opencms
CVSS v2 : unknown
v3 : 5.4
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:alkacon:opencms:*:*:*:*:*:*:*:*
References () https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-alkacon-software-opencms - () https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-alkacon-software-opencms - Third Party Advisory

13 Dec 2023, 13:35

Type Values Removed Values Added
Summary
  • (es) Vulnerabilidad de Cross-Site Scripting (XSS) en Alkacon Software Open CMS, que afecta a las versiones 14 y 15 de la plantilla 'Mercury'. Esta vulnerabilidad podría permitir que un atacante remoto envíe un payload de JavaScript especialmente manipulado a una víctima y tome parcialmente el control de su sesión de navegación.

13 Dec 2023, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-13 11:15

Updated : 2023-12-15 20:33


NVD link : CVE-2023-6379

Mitre link : CVE-2023-6379

CVE.ORG link : CVE-2023-6379


JSON object : View

Products Affected

alkacon

  • opencms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')