Lucene search

K

Opencms Apollo Template Security Vulnerabilities

cve
cve

CVE-2019-13234

In the Alkacon OpenCms Apollo Template 10.5.4 and 10.5.5, there is XSS in the search...

6.1CVSS

5.8AI Score

0.001EPSS

2019-08-27 12:15 PM
73
cve
cve

CVE-2019-13237

In Alkacon OpenCms 10.5.4 and 10.5.5, there are multiple resources vulnerable to Local File Inclusion that allow an attacker to access server resources: clearhistory.jsp, convertxml.jsp, group_new.jsp, loginmessage.jsp, xmlcontentrepair.jsp, and...

4.3CVSS

4.4AI Score

0.009EPSS

2019-08-27 12:15 PM
68
cve
cve

CVE-2019-13235

In the Alkacon OpenCms Apollo Template 10.5.4 and 10.5.5, there is XSS in the Login...

6.1CVSS

5.8AI Score

0.001EPSS

2019-08-27 12:15 PM
71