Stored XSS Vulnerability in Pydio Web Application through 8.2.2 via File Upload and Preview Features

Stored XSS Vulnerability in Pydio Web Application through 8.2.2 via File Upload and Preview Features

CVE-2019-10047 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

A stored XSS vulnerability exists in the web application of Pydio through 8.2.2 that can be exploited by levering the file upload and file preview features of the application. An authenticated attacker can upload an HTML file containing JavaScript code and afterwards a file preview URL can be used to access the uploaded file. If a malicious user shares an uploaded HTML file containing JavaScript code with another user of the application, and tricks an authenticated victim into accessing a URL that results in the HTML code being interpreted by the web browser, then the included JavaScript code is executed under the context of the victim user session.

Learn more about our Web App Pen Testing.