Multiple cross-site scripting (XSS) vulnerabilities in Alkacon OpenCms 9.5.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) homelink parameter to system/modules/org.opencms.workplace.help/jsptemplates/help_head.jsp, (2) workplaceresource parameter to system/workplace/locales/en/help/index.html, (3) path parameter to system/workplace/views/admin/admin-main.jsp, (4) mode parameter to system/workplace/views/explorer/explorer_files.jsp, or (5) query parameter in a search action to system/modules/org.opencms.workplace.help/elements/search.jsp.
Published 2015-03-19 14:59:04
Updated 2018-10-09 19:56:17
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Cross site scripting (XSS)

Threat overview for CVE-2015-2351

Top countries where our scanners detected CVE-2015-2351
Top open port discovered on systems with this issue 80
IPs affected by CVE-2015-2351 3
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2015-2351!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2015-2351

Probability of exploitation activity in the next 30 days: 1.64%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 86 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2015-2351

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:N/I:P/A:N
8.6
2.9
NIST

CWE ids for CVE-2015-2351

References for CVE-2015-2351

Products affected by CVE-2015-2351

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!