CVE-2014-9017

Cross-site scripting (XSS) vulnerability in OpenKM before 6.4.19 (build 23338) allows remote authenticated users to inject arbitrary web script or HTML via the Subject field in a Task to frontend/index.jsp.
References
Link Resource
http://packetstormsecurity.com/files/130723/OpenKM-Stored-Cross-Site-Scripting.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2015/Mar/48 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2015/Mar/51 Mailing List Third Party Advisory
http://youtu.be/3jBQFAAq23k Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:openkm:openkm:*:*:*:*:professional:*:*:*

History

No history.

Information

Published : 2015-03-11 14:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-9017

Mitre link : CVE-2014-9017

CVE.ORG link : CVE-2014-9017


JSON object : View

Products Affected

openkm

  • openkm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')