Vulnerability CVE-2014-8957


Published: 2017-10-06   Modified: 2017-10-07

Description:
Cross-site scripting (XSS) vulnerability in OpenKM before 6.4.19 allows remote authenticated users to inject arbitrary web script or HTML via the Tasks parameter.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Openkm -> Openkm 

 References:
http://packetstormsecurity.com/files/130723/OpenKM-Stored-Cross-Site-Scripting.html
http://www.securityfocus.com/bid/73012
https://www.youtube.com/watch?v=3jBQFAAq23k&feature=youtu.be

Copyright 2024, cxsecurity.com

 

Back to Top