CVE-2018-10206

An issue was discovered in Vaultize Enterprise File Sharing 17.05.31. There is Stored XSS via the optional message field of a file request.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:vaultize:enterprise_file_sharing:17.05.31:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-25 18:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-10206

Mitre link : CVE-2018-10206

CVE.ORG link : CVE-2018-10206


JSON object : View

Products Affected

vaultize

  • enterprise_file_sharing
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')