Vulnerability CVE-2017-5247


Published: 2017-07-18   Modified: 2017-07-19

Description:
Biscom Secure File Transfer is vulnerable to cross-site scripting in the File Name field. An authenticated user with permissions to upload or send files can populate this field with a filename that contains standard HTML scripting tags. The resulting script will evaluated by any other authenticated user who views the attacker-supplied file name.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Biscom -> Secure file transfer 

 References:
https://twitter.com/i_bo0om/status/885050741567750145

Copyright 2024, cxsecurity.com

 

Back to Top