CVE-2022-40317

OpenKM 6.3.11 allows stored XSS related to the javascript: substring in an A element.
References
Link Resource
https://github.com/izdiwho/CVE-2022-40317 Exploit Third Party Advisory
https://github.com/openkm/document-management-system/pull/336 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:openkm:openkm:6.3.11:*:*:*:*:*:*:*

History

14 Sep 2022, 19:14

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:a:openkm:openkm:6.3.11:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) https://github.com/openkm/document-management-system/pull/336 - (MISC) https://github.com/openkm/document-management-system/pull/336 - Patch, Third Party Advisory
References (MISC) https://github.com/izdiwho/CVE-2022-40317 - (MISC) https://github.com/izdiwho/CVE-2022-40317 - Exploit, Third Party Advisory
First Time Openkm
Openkm openkm

13 Sep 2022, 22:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/izdiwho/CVE-2022-40317 -

09 Sep 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-09 17:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-40317

Mitre link : CVE-2022-40317

CVE.ORG link : CVE-2022-40317


JSON object : View

Products Affected

openkm

  • openkm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')