A stored XSS vulnerability exists in the web application of Pydio through 8.2.2 that can be exploited by levering the file upload and file preview features of the application. An authenticated attacker can upload an HTML file containing JavaScript code and afterwards a file preview URL can be used to access the uploaded file. If a malicious user shares an uploaded HTML file containing JavaScript code with another user of the application, and tricks an authenticated victim into accessing a URL that results in the HTML code being interpreted by the web browser, then the included JavaScript code is executed under the context of the victim user session.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-31T21:13:11

Updated: 2024-08-04T22:10:08.637Z

Reserved: 2019-03-25T00:00:00

Link: CVE-2019-10047

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-31T22:29:01.050

Modified: 2019-06-03T14:06:14.367

Link: CVE-2019-10047

cve-icon Redhat

No data.