There are multiple persistent cross-site scripting (XSS) vulnerabilities in the web interface of OpenText Content Server Version 20.3. The application allows a remote attacker to introduce arbitrary JavaScript by crafting malicious form values that are later not sanitized.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-02-26T14:12:19

Updated: 2024-08-03T16:45:50.582Z

Reserved: 2021-01-04T00:00:00

Link: CVE-2021-3010

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-02-26T15:15:12.617

Modified: 2021-03-04T15:06:06.353

Link: CVE-2021-3010

cve-icon Redhat

No data.