1 results (0.005 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

There are multiple persistent cross-site scripting (XSS) vulnerabilities in the web interface of OpenText Content Server Version 20.3. The application allows a remote attacker to introduce arbitrary JavaScript by crafting malicious form values that are later not sanitized. Se presenta múltiples vulnerabilidades de tipo cross-site scripting (XSS) persistentes en la interfaz web de OpenText Content Server Versión 20.3. La aplicación permite a un atacante remoto introducir JavaScript arbitrario diseñando valores de formulario maliciosos que luego no son saneados • https://www.exploit-db.com/exploits/49578 https://www.opentext.com/products-and-solutions/products/enterprise-content-management/content-management • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •