CVE-2018-12903

In CyberArk Endpoint Privilege Manager (formerly Viewfinity) 10.2.1.603, there is persistent XSS via an account name on the create token screen, the VfManager.asmx SelectAccounts->DisplayName screen, a user's groups in ConfigurationPage, the Dialog Title field, and App Group Name in the Application Group Wizard.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:cyberark:endpoint_privilege_manager:10.2.1.603:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-26 22:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-12903

Mitre link : CVE-2018-12903

CVE.ORG link : CVE-2018-12903


JSON object : View

Products Affected

cyberark

  • endpoint_privilege_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')