Lucene search

K
cve[email protected]CVE-2017-5241
HistoryJun 28, 2017 - 1:29 p.m.

CVE-2017-5241

2017-06-2813:29:00
CWE-79
web.nvd.nist.gov
18
biscom
secure file transfer
xss
vulnerability
cve-2017-5241

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.4%

Biscom Secure File Transfer versions 5.0.0.0 trough 5.1.1024 are vulnerable to post-authentication persistent cross-site scripting (XSS) in the “Name” and “Description” fields of a Workspace, as well as the “Description” field of a File Details pane of a file stored in a Workspace. This issue has been resolved in version 5.1.1025.

Affected configurations

NVD
Node
biscomsecure_file_transferRange5.1.1015

CNA Affected

[
  {
    "product": "Secure File Transfer",
    "vendor": "Biscom",
    "versions": [
      {
        "status": "affected",
        "version": "5.0.0.0 trough 5.1.1024"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.4%