CVE-2018-10207

An issue was discovered in Vaultize Enterprise File Sharing 17.05.31. An attacker can exploit Missing Authorization on the FlexPaperViewer SWF reader, and export files that should have been restricted, via vectors involving page-by-page access to a document in SWF format.
References
Configurations

Configuration 1

cpe:2.3:a:vaultize:enterprise_file_sharing:17.05.31:*:*:*:*:*:*:*

Information

Published : 2018-04-25 06:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-10207

Mitre link : CVE-2018-10207

Products Affected
No products.
CWE