A Stored Cross-Site Scripting (XSS) vulnerability exists in OpenKM version 7.1.40 (dbb6e88) With Professional Extension that allows an authenticated user to upload a note on a file which acts as a stored XSS payload. Any user who opens the note of a document file will trigger the XSS.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-13T00:00:00

Updated: 2024-08-02T22:09:49.653Z

Reserved: 2023-12-04T00:00:00

Link: CVE-2023-50072

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-13T01:15:38.663

Modified: 2024-01-19T19:57:08.307

Link: CVE-2023-50072

cve-icon Redhat

No data.