CVE

CVE-2018-10209

CVE-2018-10209

An issue was discovered in Vaultize Enterprise File Sharing 17.05.31. There is Stored XSS on the file or folder download pop-up via a crafted file or folder name.

Source: CVE-2018-10209

Exit mobile version