Cross-Site Scripting Vulnerability in Biscom Secure File Transfer

Cross-Site Scripting Vulnerability in Biscom Secure File Transfer

CVE-2017-5247 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Biscom Secure File Transfer is vulnerable to cross-site scripting in the File Name field. An authenticated user with permissions to upload or send files can populate this field with a filename that contains standard HTML scripting tags. The resulting script will evaluated by any other authenticated user who views the attacker-supplied file name. All versions of SFT prior to 5.1.1028 are affected. The fix version is 5.1.1028.

Learn more about our User Device Pen Test.