Alkacon OpenCMS v10.5.4 and before is affected by stored cross site scripting (XSS) in the module New User (/opencms/system/workplace/admin/accounts/user_new.jsp). This allows an attacker to insert arbitrary JavaScript as user input (First Name or Last Name), which will be executed whenever the affected snippet is loaded.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-08T15:34:45

Updated: 2024-08-04T23:03:32.801Z

Reserved: 2019-05-08T00:00:00

Link: CVE-2019-11818

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-08T16:29:00.737

Modified: 2019-05-08T18:02:00.527

Link: CVE-2019-11818

cve-icon Redhat

No data.