CVE-2019-18357

An XSS issue was discovered in Thycotic Secret Server before 10.7 (issue 2 of 2).
Configurations

Configuration 1 (hide)

cpe:2.3:a:thycotic:secret_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-23 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18357

Mitre link : CVE-2019-18357

CVE.ORG link : CVE-2019-18357


JSON object : View

Products Affected

thycotic

  • secret_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')