Lucene search

K
cvelistRapid7CVELIST:CVE-2017-5247
HistoryJul 18, 2017 - 6:00 p.m.

CVE-2017-5247

2017-07-1818:00:00
rapid7
www.cve.org

0.001 Low

EPSS

Percentile

21.9%

Biscom Secure File Transfer is vulnerable to cross-site scripting in the File Name field. An authenticated user with permissions to upload or send files can populate this field with a filename that contains standard HTML scripting tags. The resulting script will evaluated by any other authenticated user who views the attacker-supplied file name. All versions of SFT prior to 5.1.1028 are affected. The fix version is 5.1.1028.

CNA Affected

[
  {
    "product": "Secure File Transfer",
    "vendor": "Biscom",
    "versions": [
      {
        "status": "affected",
        "version": "prior to 5.1.1028"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

21.9%

Related for CVELIST:CVE-2017-5247