CVE-2014-8957

Cross-site scripting (XSS) vulnerability in OpenKM before 6.4.19 allows remote authenticated users to inject arbitrary web script or HTML via the Tasks parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:openkm:openkm:*:*:*:*:professional:*:*:*

History

No history.

Information

Published : 2017-10-06 22:29

Updated : 2023-12-10 12:15


NVD link : CVE-2014-8957

Mitre link : CVE-2014-8957

CVE.ORG link : CVE-2014-8957


JSON object : View

Products Affected

openkm

  • openkm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')