CVE-2008-1510

Cross-site scripting (XSS) vulnerability in system/workplace/admin/accounts/users_list.jsp in Alkacon OpenCMS 7.0.3 allows remote attackers to inject arbitrary web script or HTML via the (1) searchfilter or (2) listSearchFilter parameter.
Configurations

Configuration 1

cpe:2.3:a:alkacon:opencms:7.0.3:*:*:*:*:*:*:*

Information

Published : 2008-03-25 11:44

Updated : 2018-10-11 08:35


NVD link : CVE-2008-1510

Mitre link : CVE-2008-1510

Products Affected
No products.
CWE