CVE-2021-3535

Rapid7 Nexpose is vulnerable to a non-persistent cross-site scripting vulnerability affecting the Security Console's Filtered Asset Search feature. A specific search criterion and operator combination in Filtered Asset Search could have allowed a user to pass code through the provided search field. This issue affects version 6.6.80 and prior, and is fixed in 6.6.81. If your Security Console currently falls on or within this affected version range, ensure that you update your Security Console to the latest version.
References
Link Resource
https://docs.rapid7.com/release-notes/nexpose/20210505/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rapid7:nexpose:*:*:*:*:*:*:*:*

History

22 Jun 2021, 19:23

Type Values Removed Values Added
CPE cpe:2.3:a:rapid7:nexpose:*:*:*:*:*:*:*:*
References (CONFIRM) https://docs.rapid7.com/release-notes/nexpose/20210505/ - (CONFIRM) https://docs.rapid7.com/release-notes/nexpose/20210505/ - Release Notes, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79

16 Jun 2021, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-16 02:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-3535

Mitre link : CVE-2021-3535

CVE.ORG link : CVE-2021-3535


JSON object : View

Products Affected

rapid7

  • nexpose
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')