Stored XSS Vulnerability in Vaultize Enterprise File Sharing 17.05.31

Stored XSS Vulnerability in Vaultize Enterprise File Sharing 17.05.31

CVE-2018-10209 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

An issue was discovered in Vaultize Enterprise File Sharing 17.05.31. There is Stored XSS on the file or folder download pop-up via a crafted file or folder name.

Learn more about our Web Application Penetration Testing UK.