CVE-2015-3443

Cross-site scripting (XSS) vulnerability in the basic dashboard in Thycotic Secret Server 8.6.x, 8.7.x, and 8.8.x before 8.8.000005 allows remote authenticated users to inject arbitrary web script or HTML via a password entry, which is not properly handled when toggling the password mask.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:thycotic:secret_server:8.6.000000:*:*:*:*:*:*:*
cpe:2.3:a:thycotic:secret_server:8.6.000009:*:*:*:*:*:*:*
cpe:2.3:a:thycotic:secret_server:8.6.000010:*:*:*:*:*:*:*
cpe:2.3:a:thycotic:secret_server:8.7.000000:*:*:*:*:*:*:*
cpe:2.3:a:thycotic:secret_server:8.8.000000:*:*:*:*:*:*:*
cpe:2.3:a:thycotic:secret_server:8.8.000001:*:*:*:*:*:*:*
cpe:2.3:a:thycotic:secret_server:8.8.000004:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-07-02 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-3443

Mitre link : CVE-2015-3443

CVE.ORG link : CVE-2015-3443


JSON object : View

Products Affected

thycotic

  • secret_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')