Cross-site scripting (XSS) vulnerability in Lutim before 0.8 might allow remote attackers to inject arbitrary web script or HTML via a crafted filename that is mishandled in an upload notification and in the myfiles component, if the attacker can convince the victim to proceed with an upload despite the appearance of an XSS payload in the filename.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-06T14:00:00Z

Updated: 2024-09-16T23:01:20.599Z

Reserved: 2017-07-06T00:00:00Z

Link: CVE-2017-10975

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-06T14:29:00.183

Modified: 2017-07-17T17:40:33.723

Link: CVE-2017-10975

cve-icon Redhat

No data.