Filtered by vendor Alkacon Subscriptions
Filtered by product Opencms Apollo Template Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-13234 1 Alkacon 1 Opencms Apollo Template 2024-08-04 N/A
In the Alkacon OpenCms Apollo Template 10.5.4 and 10.5.5, there is XSS in the search engine.
CVE-2019-13235 1 Alkacon 1 Opencms Apollo Template 2024-08-04 N/A
In the Alkacon OpenCms Apollo Template 10.5.4 and 10.5.5, there is XSS in the Login form.
CVE-2019-13237 1 Alkacon 1 Opencms Apollo Template 2024-08-04 4.3 Medium
In Alkacon OpenCms 10.5.4 and 10.5.5, there are multiple resources vulnerable to Local File Inclusion that allow an attacker to access server resources: clearhistory.jsp, convertxml.jsp, group_new.jsp, loginmessage.jsp, xmlcontentrepair.jsp, and /system/workplace/admin/history/settings/index.jsp.