CVE-2021-3010

There are multiple persistent cross-site scripting (XSS) vulnerabilities in the web interface of OpenText Content Server Version 20.3. The application allows a remote attacker to introduce arbitrary JavaScript by crafting malicious form values that are later not sanitized.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:opentext:content_server:20.3:*:*:*:*:*:*:*

Information

Published : 2021-02-26 07:15

Updated : 2021-03-04 07:06


NVD link : CVE-2021-3010

Mitre link : CVE-2021-3010


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

opentext

  • content_server