Lucene search

K
cvelistRapid7CVELIST:CVE-2017-5241
HistoryJun 28, 2017 - 1:00 p.m.

CVE-2017-5241

2017-06-2813:00:00
rapid7
www.cve.org

0.001 Low

EPSS

Percentile

29.4%

Biscom Secure File Transfer versions 5.0.0.0 trough 5.1.1024 are vulnerable to post-authentication persistent cross-site scripting (XSS) in the “Name” and “Description” fields of a Workspace, as well as the “Description” field of a File Details pane of a file stored in a Workspace. This issue has been resolved in version 5.1.1025.

CNA Affected

[
  {
    "product": "Secure File Transfer",
    "vendor": "Biscom",
    "versions": [
      {
        "status": "affected",
        "version": "5.0.0.0 trough 5.1.1024"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

29.4%

Related for CVELIST:CVE-2017-5241