CVE-2021-3010

There are multiple persistent cross-site scripting (XSS) vulnerabilities in the web interface of OpenText Content Server Version 20.3. The application allows a remote attacker to introduce arbitrary JavaScript by crafting malicious form values that are later not sanitized.

Date published : 2021-02-26

https://www.exploit-db.com/exploits/49578

https://www.opentext.com/products-and-solutions/products/enterprise-content-management/content-management