CVE-2018-10213

An issue was discovered in Vaultize Enterprise File Sharing 17.05.31. There is XSS in invitation mail received from a different user, who can modify the HTML in that mail before sending it.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:vaultize:enterprise_file_sharing:17.05.31:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-25 18:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-10213

Mitre link : CVE-2018-10213

CVE.ORG link : CVE-2018-10213


JSON object : View

Products Affected

vaultize

  • enterprise_file_sharing
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')