XSS Vulnerability in Alkacon OpenCms Apollo Template 10.5.4 and 10.5.5 Search Engine

XSS Vulnerability in Alkacon OpenCms Apollo Template 10.5.4 and 10.5.5 Search Engine

CVE-2019-13234 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

In the Alkacon OpenCms Apollo Template 10.5.4 and 10.5.5, there is XSS in the search engine.

Learn more about our Cms Pen Testing.