*Description:* URL: l ocalhost/ Affected Component: */?n0ipr0csn0ipr0cs=1* *Vulnerability Type:* Cross Site Scripting https://cwe.mitre.org/data/definitions/79.html *Vendor of Product: * Flexense-DiskBoss *Version: * v7.4.28 to v9.1.16 *Attack Type: * Remote *Impact: * This attack allows an attacker code execution. The vulnerability affects the confidentiality of personal data, possible theft of confidential information, for example credentials of session, cookie information, personal information, or a possible loss of control of the PC. *About:* DiskBoss is an automated disk space analysis and file management solution allowing one to perform various types of disk space analysis, file classification, duplicate files search, file synchronization, disk change monitoring, file management, file delete and data wiping operations on local disks, network shares, NAS devices and enterprise storage systems. *Credits:* This vulnerability have been discovered by Francisco Javier Santiago VA!zquez aka "n0ipr0cs" https://es.linkedin.com/in/francisco-javier-santiago-v%C3%A1zquez-1b654050 https://twitter.com/n0ipr0cs *Disclosure Timeline:* April 07, 2018: Vulnerability acquired by Francisco Javier Santiago VA!zquez. aka "n0ipr0cs". April 07, 2018: Responsible disclosure to Flexense Security Team. April 18, 2018: Second Message Responsible disclosure to Flexense Security Team. April 22, 2018: Responsible disclosure to Mitre and use CVE-2018-10294. April 24, 2018: Feedback to Mitre and to Flexense. I have asked please update the website in Diskboss new 12-Apr-2018 - DiskBoss v9.2, because the vulnerability has been fixed.The new product version (v9.2.18) fixes a number of bugs and security vulnerabilities, this include CVE-2018-10294 . April 29, 2018: Disclosure of vulnerability. *Link:* http://blog.n0ipr0cs.io/post/2018/04/29/XSS-Flexense-DiskBoss-Enterprise-all-versions F. Javier Santiago VA!zquez about.me/javiersantiagovazquez