Lucene search

K

Opencms Security Vulnerabilities

cve
cve

CVE-2023-37602

An arbitrary file upload vulnerability in the component /workplace#!explorer of Alkacon OpenCMS v15.0 allows attackers to execute arbitrary code via uploading a crafted PNG...

6.1CVSS

6.6AI Score

0.001EPSS

2023-07-20 07:15 PM
31
cve
cve

CVE-2023-31544

A stored cross-site scripting (XSS) vulnerability in alkacon-OpenCMS v11.0.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title field under the Upload Image...

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-16 09:15 PM
18
cve
cve

CVE-2021-25968

In “OpenCMS”, versions 10.5.0 to 11.0.2 are affected by a stored XSS vulnerability that allows low privileged application users to store malicious scripts in the Sitemap functionality. These scripts are executed in a victim’s browser when they open the page containing the vulnerable...

5.4CVSS

4.9AI Score

0.001EPSS

2021-10-19 09:15 AM
18
cve
cve

CVE-2021-3312

An XML external entity (XXE) vulnerability in Alkacon OpenCms 11.0, 11.0.1 and 11.0.2 allows remote authenticated users with edit privileges to exfiltrate files from the server's file system by uploading a crafted SVG...

6.5CVSS

6.1AI Score

0.001EPSS

2021-10-08 03:15 PM
48
cve
cve

CVE-2019-13236

In system/workplace/ in Alkacon OpenCms 10.5.4 and 10.5.5, there are multiple Reflected and Stored XSS issues in the management...

6.1CVSS

5.9AI Score

0.001EPSS

2019-08-27 12:15 PM
78
cve
cve

CVE-2019-11818

Alkacon OpenCMS v10.5.4 and before is affected by stored cross site scripting (XSS) in the module New User (/opencms/system/workplace/admin/accounts/user_new.jsp). This allows an attacker to insert arbitrary JavaScript as user input (First Name or Last Name), which will be executed whenever the...

6.1CVSS

6AI Score

0.001EPSS

2019-05-08 04:29 PM
22
cve
cve

CVE-2019-11819

Alkacon OpenCMS v10.5.4 and before is affected by CSV (aka Excel Macro) Injection in the module New User (/opencms/system/workplace/admin/accounts/user_new.jsp) via the First Name or Last...

7.8CVSS

7.9AI Score

0.002EPSS

2019-05-08 04:29 PM
21
cve
cve

CVE-2018-8811

Cross-site request forgery (CSRF) vulnerability in system/workplace/admin/accounts/user_role.jsp in OpenCMS 10.5.3 allows remote attackers to hijack the authentication of administrative users for requests that perform privilege escalation. Note: It is argued that OpenCMS allows only registered...

8.8CVSS

9AI Score

0.003EPSS

2018-03-20 07:29 AM
34
cve
cve

CVE-2018-8815

Cross-site scripting (XSS) vulnerability in the gallery function in Alkacon OpenCMS 10.5.3 allows remote attackers to inject arbitrary web script or HTML via a malicious SVG...

4.6CVSS

4.6AI Score

0.001EPSS

2018-03-20 07:29 AM
42
cve
cve

CVE-2015-2351

Multiple cross-site scripting (XSS) vulnerabilities in Alkacon OpenCms 9.5.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) homelink parameter to system/modules/org.opencms.workplace.help/jsptemplates/help_head.jsp, (2) workplaceresource parameter to...

6.3AI Score

0.016EPSS

2015-03-19 02:59 PM
19
cve
cve

CVE-2013-4600

Multiple cross-site scripting (XSS) vulnerabilities in Alkacon OpenCms before 8.5.2 allow remote attackers to inject arbitrary web script or HTML via the (1) title parameter to system/workplace/views/admin/admin-main.jsp or the (2) requestedResource parameter to...

5.8AI Score

0.006EPSS

2013-08-09 09:55 PM
19
cve
cve

CVE-2008-1753

Cross-site scripting (XSS) vulnerability in system/workplace/admin/workplace/sessions.jsp in Alkacon OpenCMS 7.0.3 allows remote attackers to inject arbitrary web script or HTML via the searchfilter parameter, a different vector than...

5.8AI Score

0.004EPSS

2008-04-11 09:05 PM
15
cve
cve

CVE-2008-1510

Cross-site scripting (XSS) vulnerability in system/workplace/admin/accounts/users_list.jsp in Alkacon OpenCMS 7.0.3 allows remote attackers to inject arbitrary web script or HTML via the (1) searchfilter or (2) listSearchFilter...

5.8AI Score

0.002EPSS

2008-03-25 11:44 PM
24
cve
cve

CVE-2008-1301

Absolute path traversal vulnerability in system/workplace/admin/workplace/logfileview/logfileViewSettings.jsp in Alkacon OpenCms 7.0.3 and 7.0.4 allows remote authenticated administrators to read arbitrary files via a full pathname in the filePath.0...

7.1AI Score

0.011EPSS

2008-03-12 05:44 PM
20
cve
cve

CVE-2008-1300

Cross-site scripting (XSS) vulnerability in the Logfile Viewer Settings function in system/workplace/admin/workplace/logfileview/logfileViewSettings.jsp in Alkacon OpenCms 7.0.3 and 7.0.4 allows remote attackers to inject arbitrary web script or HTML via the filePath.0 parameter in a save action,.....

5.9AI Score

0.003EPSS

2008-03-12 05:44 PM
19
cve
cve

CVE-2008-1045

Cross-site scripting (XSS) vulnerability in the file tree navigation function in system/workplace/views/explorer/tree_files.jsp in Alkacon OpenCMS 7.0.3 allows remote attackers to inject arbitrary web script or HTML via the resource...

5.9AI Score

0.002EPSS

2008-02-27 07:44 PM
17
cve
cve

CVE-2006-3934

Absolute path traversal vulnerability in downloadTrigger.jsp in Alkacon OpenCms before 6.2.2 allows remote authenticated users to download arbitrary files via an absolute pathname in the filePath...

6.6AI Score

0.004EPSS

2006-07-31 10:04 PM
33
cve
cve

CVE-2006-3935

system/workplace/views/admin/admin-main.jsp in Alkacon OpenCms before 6.2.2 does not restrict access to administrator functions, which allows remote authenticated users to (1) send broadcast messages to all users (/workplace/broadcast), (2) list all users (/accounts/users), (3) add webusers...

6.6AI Score

0.009EPSS

2006-07-31 10:04 PM
19
cve
cve

CVE-2006-3933

Cross-site scripting (XSS) vulnerability in Alkacon OpenCms before 6.2.2 allows remote authenticated users to inject arbitrary web script or HTML via the message...

5.4AI Score

0.003EPSS

2006-07-31 10:04 PM
32
cve
cve

CVE-2006-3936

system/workplace/editors/editor.jsp in Alkacon OpenCms before 6.2.2 allows remote authenticated users to read the source code of arbitrary JSP files by specifying the file in the resource parameter, as demonstrated using...

6.7AI Score

0.003EPSS

2006-07-31 10:04 PM
24
cve
cve

CVE-2006-2571

Cross-site scripting (XSS) vulnerability in search.html in Alkacon OpenCms 6.0.0, 6.0.2, and 6.0.3 allows remote attackers to inject arbitrary web script or HTML via the query parameter in a search...

6.3AI Score

0.009EPSS

2006-05-24 11:02 PM
23
cve
cve

CVE-2005-4475

Cross-site scripting (XSS) vulnerability in OpenCms 6.0.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified search...

6.3AI Score

0.005EPSS

2005-12-22 11:03 AM
22
cve
cve

CVE-2005-4294

Cross-site scripting (XSS) vulnerability in Alkacon OpenCms before 6.0.3 allows remote attackers to inject arbitrary web script or HTML via the username in the login...

6.3AI Score

0.004EPSS

2005-12-16 11:03 AM
17