Cross-site scripting (XSS) vulnerability in OpenKM before 6.4.19 (build 23338) allows remote authenticated users to inject arbitrary web script or HTML via the Subject field in a Task to frontend/index.jsp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-03-11T14:00:00

Updated: 2024-08-06T13:33:13.544Z

Reserved: 2014-11-20T00:00:00

Link: CVE-2014-9017

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-03-11T14:59:02.830

Modified: 2017-10-12T17:40:49.347

Link: CVE-2014-9017

cve-icon Redhat

No data.