CVE-2023-50072

A Stored Cross-Site Scripting (XSS) vulnerability exists in OpenKM version 7.1.40 (dbb6e88) With Professional Extension that allows an authenticated user to upload a note on a file which acts as a stored XSS payload. Any user who opens the note of a document file will trigger the XSS.
References
Link Resource
https://github.com/ahrixia/CVE-2023-50072 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:openkm:openkm:7.1.40:*:*:*:professional:*:*:*

History

19 Jan 2024, 19:57

Type Values Removed Values Added
References () https://github.com/ahrixia/CVE-2023-50072 - () https://github.com/ahrixia/CVE-2023-50072 - Exploit, Third Party Advisory
First Time Openkm
Openkm openkm
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79
CPE cpe:2.3:a:openkm:openkm:7.1.40:*:*:*:professional:*:*:*
Summary
  • (es) Existe una vulnerabilidad de cross site scripting almacenado (XSS) en OpenKM versión 7.1.40 (dbb6e88) With Professional Extension que permite a un usuario autenticado cargar una nota en un archivo que actúa como un payload XSS almacenado. Cualquier usuario que abra la nota de un archivo de documento activará el XSS.

13 Jan 2024, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-13 01:15

Updated : 2024-01-19 19:57


NVD link : CVE-2023-50072

Mitre link : CVE-2023-50072

CVE.ORG link : CVE-2023-50072


JSON object : View

Products Affected

openkm

  • openkm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')