Multiple Reflected and Stored XSS Vulnerabilities in Alkacon OpenCms 10.5.4 and 10.5.5 Management Interface

Multiple Reflected and Stored XSS Vulnerabilities in Alkacon OpenCms 10.5.4 and 10.5.5 Management Interface

CVE-2019-13236 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

In system/workplace/ in Alkacon OpenCms 10.5.4 and 10.5.5, there are multiple Reflected and Stored XSS issues in the management interface.

Learn more about our Cms Pen Testing.