CVE-2018-17288

Kofax Front Office Server version 4.1.1.11.0.5212 (both Thin Client and Administration Console) suffers from multiple authenticated stored XSS vulnerabilities via the (1) "Filename" field in /Kofax/KFS/ThinClient/document/upload/ - (Thin Client) or (2) "DeviceName" field in /Kofax/KFS/Admin/DeviceService/device/ - (Administration Console).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:kofax:front_office_server:4.1.1.11.0.5212:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-18 18:29

Updated : 2024-02-28 17:08


NVD link : CVE-2018-17288

Mitre link : CVE-2018-17288

CVE.ORG link : CVE-2018-17288


JSON object : View

Products Affected

kofax

  • front_office_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')