Lucene search

K
cveMitreCVE-2013-4600
HistoryAug 09, 2013 - 9:55 p.m.

CVE-2013-4600

2013-08-0921:55:07
CWE-79
mitre
web.nvd.nist.gov
28
cve-2013-4600
xss
vulnerabilities
alkacon
opencms

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.002

Percentile

58.4%

Multiple cross-site scripting (XSS) vulnerabilities in Alkacon OpenCms before 8.5.2 allow remote attackers to inject arbitrary web script or HTML via the (1) title parameter to system/workplace/views/admin/admin-main.jsp or the (2) requestedResource parameter to system/login/index.html.

Affected configurations

Nvd
Node
alkaconopencmsRange8.5.1
OR
alkaconopencmsMatch6.0.0
OR
alkaconopencmsMatch6.0.2
OR
alkaconopencmsMatch6.0.3
OR
alkaconopencmsMatch6.0.4
OR
alkaconopencmsMatch6.2
OR
alkaconopencmsMatch6.2.1
OR
alkaconopencmsMatch6.2.2
OR
alkaconopencmsMatch6.2.3
OR
alkaconopencmsMatch7.0.3
OR
alkaconopencmsMatch7.0.4
OR
alkaconopencmsMatch8.5
VendorProductVersionCPE
alkaconopencms*cpe:2.3:a:alkacon:opencms:*:*:*:*:*:*:*:*
alkaconopencms6.0.0cpe:2.3:a:alkacon:opencms:6.0.0:*:*:*:*:*:*:*
alkaconopencms6.0.2cpe:2.3:a:alkacon:opencms:6.0.2:*:*:*:*:*:*:*
alkaconopencms6.0.3cpe:2.3:a:alkacon:opencms:6.0.3:*:*:*:*:*:*:*
alkaconopencms6.0.4cpe:2.3:a:alkacon:opencms:6.0.4:*:*:*:*:*:*:*
alkaconopencms6.2cpe:2.3:a:alkacon:opencms:6.2:*:*:*:*:*:*:*
alkaconopencms6.2.1cpe:2.3:a:alkacon:opencms:6.2.1:*:*:*:*:*:*:*
alkaconopencms6.2.2cpe:2.3:a:alkacon:opencms:6.2.2:*:*:*:*:*:*:*
alkaconopencms6.2.3cpe:2.3:a:alkacon:opencms:6.2.3:*:*:*:*:*:*:*
alkaconopencms7.0.3cpe:2.3:a:alkacon:opencms:7.0.3:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.002

Percentile

58.4%