Vulnerability CVE-2018-10208


Published: 2018-04-25

Description:
An issue was discovered in Vaultize Enterprise File Sharing 17.05.31. There is anonymous reflected XSS on the error page via a /share/error?message= URI.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Vaultize -> Enterprise file sharing 

 References:
https://www.excellium-services.com/cert-xlm-advisory/cve-2018-10208/

Copyright 2024, cxsecurity.com

 

Back to Top