CVE-2023-31544

A stored cross-site scripting (XSS) vulnerability in alkacon-OpenCMS v11.0.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title field under the Upload Image module.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:alkacon:opencms:11.0:-:*:*:*:*:*:*
cpe:2.3:a:alkacon:opencms:11.0:beta:*:*:*:*:*:*
cpe:2.3:a:alkacon:opencms:11.0:beta2:*:*:*:*:*:*
cpe:2.3:a:alkacon:opencms:11.0:rc:*:*:*:*:*:*

History

No history.

Information

Published : 2023-05-16 21:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-31544

Mitre link : CVE-2023-31544

CVE.ORG link : CVE-2023-31544


JSON object : View

Products Affected

alkacon

  • opencms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')