Skip to main content

CVE-2023-50072

Description

A Stored Cross-Site Scripting (XSS) vulnerability exists in OpenKM version 7.1.40 (dbb6e88) With Professional Extension that allows an authenticated user to upload a note on a file which acts as a stored XSS payload. Any user who opens the note of a document file will trigger the XSS.

NVD
Severity: MEDIUM
CVE ID: CVE-2023-50072
CVSS Score: 5.4
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Refrence: NVDMITRE

Proof Of Concept

ahrixia

A stored cross-site scripting (XSS) vulnerability exists in OpenKM version 7.1.40.

Refrence: GitHub