Cross-Site Scripting (XSS) Vulnerability in Vaultize Enterprise File Sharing 17.05.31

Cross-Site Scripting (XSS) Vulnerability in Vaultize Enterprise File Sharing 17.05.31

CVE-2018-10213 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

An issue was discovered in Vaultize Enterprise File Sharing 17.05.31. There is XSS in invitation mail received from a different user, who can modify the HTML in that mail before sending it.

Learn more about our User Device Pen Test.