Biscom Secure File Transfer is vulnerable to cross-site scripting in the File Name field. An authenticated user with permissions to upload or send files can populate this field with a filename that contains standard HTML scripting tags. The resulting script will evaluated by any other authenticated user who views the attacker-supplied file name. All versions of SFT prior to 5.1.1028 are affected. The fix version is 5.1.1028.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: rapid7

Published: 2017-07-18T18:00:00

Updated: 2024-08-05T14:55:35.883Z

Reserved: 2017-01-09T00:00:00

Link: CVE-2017-5247

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-07-18T18:29:00.263

Modified: 2020-02-20T22:15:11.193

Link: CVE-2017-5247

cve-icon Redhat

No data.