CVE-2022-39017

Improper input validation and output encoding in all comments fields, in M-Files Hubshare before 3.3.10.9 allows authenticated attackers to introduce cross-site scripting attacks via specially crafted comments.
References
Configurations

Configuration 1

cpe:2.3:a:m-files:hubshare:*:*:*:*:*:*:*:*

Information

Published : 2022-10-31 09:15

Updated : 2022-11-01 07:47


NVD link : CVE-2022-39017

Mitre link : CVE-2022-39017

Products Affected
No products.
CWE