Cross-Site Scripting (XSS) Vulnerability in M-Files Hubshare before 3.3.10.9

Cross-Site Scripting (XSS) Vulnerability in M-Files Hubshare before 3.3.10.9

CVE-2022-39017 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Improper input validation and output encoding in all comments fields, in M-Files Hubshare before 3.3.10.9 allows authenticated attackers to introduce cross-site scripting attacks via specially crafted comments.

Learn more about our Web Application Penetration Testing UK.