Cross-site scripting (XSS) vulnerability in OpenKM before 6.4.19 (build 23338) allows remote authenticated users to inject arbitrary web script or HTML via the Subject field in a Task to frontend/index.jsp.
References
Link Resource
http://packetstormsecurity.com/files/130723/OpenKM-Stored-Cross-Site-Scripting.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2015/Mar/48 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2015/Mar/51 Mailing List Third Party Advisory
http://youtu.be/3jBQFAAq23k Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-03-11T14:00:00

Updated: 2015-03-11T13:57:00

Reserved: 2014-11-20T00:00:00


Link: CVE-2014-9017

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-03-11T14:59:02.830

Modified: 2017-10-12T17:40:49.347


Link: CVE-2014-9017

JSON object: View

cve-icon Redhat Information

No data.

CWE