CVE-2018-10207

CVE-2018-10207

An issue was discovered in Vaultize Enterprise File Sharing 17.05.31. An attacker can exploit Missing Authorization on the FlexPaperViewer SWF reader, and export files that should have been restricted, via vectors involving page-by-page access to a document in SWF format.

Source: CVE-2018-10207

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다