CVE-2017-10975

Cross-site scripting (XSS) vulnerability in Lutim before 0.8 might allow remote attackers to inject arbitrary web script or HTML via a crafted filename that is mishandled in an upload notification and in the myfiles component, if the attacker can convince the victim to proceed with an upload despite the appearance of an XSS payload in the filename.
References
Link Resource
https://framagit.org/luc/lutim/issues/40 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:lutim_project:lutim:*:*:*:*:*:*:*:*

Information

Published : 2017-07-06 07:29

Updated : 2017-07-17 10:40


NVD link : CVE-2017-10975

Mitre link : CVE-2017-10975


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

lutim_project

  • lutim