Vulnerability CVE-2018-8815


Published: 2018-03-20

Description:
Cross-site scripting (XSS) vulnerability in the gallery function in Alkacon OpenCMS 10.5.3 allows remote attackers to inject arbitrary web script or HTML via a malicious SVG image.

See advisories in our WLB2 database:
Topic
Author
Date
Low
OpenCMS 10.5.3 Cross-Site Scripting
Sureshbabu Narva...
03.04.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Alkacon -> Opencms 

 References:
https://github.com/alkacon/opencms-core/issues/587
https://www.exploit-db.com/exploits/44392/

Copyright 2024, cxsecurity.com

 

Back to Top