A Stored Cross-Site Scripting (XSS) vulnerability exists in OpenKM version 7.1.40 (dbb6e88) With Professional Extension that allows an authenticated user to upload a note on a file which acts as a stored XSS payload. Any user who opens the note of a document file will trigger the XSS.
References
Link Resource
https://github.com/ahrixia/CVE-2023-50072 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-13T00:00:00

Updated: 2024-01-13T00:56:56.423776

Reserved: 2023-12-04T00:00:00


Link: CVE-2023-50072

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-13T01:15:38.663

Modified: 2024-01-19T19:57:08.307


Link: CVE-2023-50072

JSON object: View

cve-icon Redhat Information

No data.

CWE