CVE-2023-50072

A Stored Cross-Site Scripting (XSS) vulnerability exists in OpenKM version 7.1.40 (dbb6e88) With Professional Extension that allows an authenticated user to upload a note on a file which acts as a stored XSS payload. Any user who opens the note of a document file will trigger the XSS.
References
Link Resource
https://github.com/ahrixia/CVE-2023-50072 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:openkm:openkm:7.1.40:*:*:*:professional:*:*:*

History

19 Jan 2024, 19:57

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:openkm:openkm:7.1.40:*:*:*:professional:*:*:*
First Time Openkm
Openkm openkm
References () https://github.com/ahrixia/CVE-2023-50072 - () https://github.com/ahrixia/CVE-2023-50072 - Exploit, Third Party Advisory

13 Jan 2024, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-13 01:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-50072

Mitre link : CVE-2023-50072

CVE.ORG link : CVE-2023-50072


JSON object : View

Products Affected

openkm

  • openkm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')