Vulnerabilities > Alkacon > Opencms Apollo Template

DATE CVE VULNERABILITY TITLE RISK
2019-08-27 CVE-2019-13237 Path Traversal vulnerability in Alkacon Opencms Apollo Template 10.5.4/10.5.5
In Alkacon OpenCms 10.5.4 and 10.5.5, there are multiple resources vulnerable to Local File Inclusion that allow an attacker to access server resources: clearhistory.jsp, convertxml.jsp, group_new.jsp, loginmessage.jsp, xmlcontentrepair.jsp, and /system/workplace/admin/history/settings/index.jsp.
network
low complexity
alkacon CWE-22
4.0
2019-08-27 CVE-2019-13235 Cross-site Scripting vulnerability in Alkacon Opencms Apollo Template 10.5.4/10.5.5
In the Alkacon OpenCms Apollo Template 10.5.4 and 10.5.5, there is XSS in the Login form.
network
alkacon CWE-79
4.3
2019-08-27 CVE-2019-13234 Cross-site Scripting vulnerability in Alkacon Opencms Apollo Template 10.5.4/10.5.5
In the Alkacon OpenCms Apollo Template 10.5.4 and 10.5.5, there is XSS in the search engine.
network
alkacon CWE-79
4.3