CVE-2019-11818

CVE-2019-11818

Alkacon OpenCMS v10.5.4 and before is affected by stored cross site scripting (XSS) in the module New User (/opencms/system/workplace/admin/accounts/user_new.jsp). This allows an attacker to insert arbitrary JavaScript as user input (First Name or Last Name), which will be executed whenever the affected snippet is loaded.

Source: CVE-2019-11818

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다