For some Iomega, Lenovo, LenovoEMC NAS devices versions 4.1.402.34662 and earlier, the Content Explorer application grants users the ability to upload files to shares and this image was rendered in the browser in the device's origin instead of prompting to download the asset. The application does not prevent the user from uploading SVG images and returns these images within their origin. As a result, malicious users can upload SVG images that contain arbitrary JavaScript that is evaluated when the victim issues a request to download the file.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: lenovo

Published: 2018-09-28T20:00:00

Updated: 2018-09-28T19:57:01

Reserved: 2018-03-27T00:00:00


Link: CVE-2018-9078

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-28T20:29:01.097

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-9078

JSON object: View

cve-icon Redhat Information

No data.

CWE