CVE-2017-5247

Biscom Secure File Transfer is vulnerable to cross-site scripting in the File Name field. An authenticated user with permissions to upload or send files can populate this field with a filename that contains standard HTML scripting tags. The resulting script will evaluated by any other authenticated user who views the attacker-supplied file name. All versions of SFT prior to 5.1.1028 are affected. The fix version is 5.1.1028.
Configurations

Configuration 1 (hide)

cpe:2.3:a:biscom:secure_file_transfer:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-18 18:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-5247

Mitre link : CVE-2017-5247

CVE.ORG link : CVE-2017-5247


JSON object : View

Products Affected

biscom

  • secure_file_transfer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')