An issue was discovered in Vaultize Enterprise File Sharing 17.05.31. An attacker can exploit Missing Authorization on the FlexPaperViewer SWF reader, and export files that should have been restricted, via vectors involving page-by-page access to a document in SWF format.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-25T18:00:00

Updated: 2024-08-05T07:32:01.695Z

Reserved: 2018-04-19T00:00:00

Link: CVE-2018-10207

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-25T18:29:00.297

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-10207

cve-icon Redhat

No data.