Alfresco Enterprise before 5.2.7 and Alfresco Community before 6.2.0 (rb65251d6-b368) has XSS via an uploaded document, when the attacker has write access to a project.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-02T18:30:13

Updated: 2024-08-04T10:12:10.551Z

Reserved: 2020-02-07T00:00:00

Link: CVE-2020-8778

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-02T19:15:12.930

Modified: 2022-05-24T17:43:04.450

Link: CVE-2020-8778

cve-icon Redhat

No data.