CVE-2021-41845

A SQL injection issue was discovered in ThycoticCentrify Secret Server before 11.0.000007. The only affected versions are 10.9.000032 through 11.0.000006.
Configurations

Configuration 1 (hide)

cpe:2.3:a:thycotic:secret_server:*:*:*:*:*:*:*:*

History

07 Oct 2021, 20:08

Type Values Removed Values Added
References (MISC) https://docs.thycotic.com/ss/11.0.0/release-notes/ss-rn-11-0-000007.md - (MISC) https://docs.thycotic.com/ss/11.0.0/release-notes/ss-rn-11-0-000007.md - Release Notes, Vendor Advisory
References (MISC) https://docs.thycotic.com/bulletins/current/2021/11.0.000007.md - (MISC) https://docs.thycotic.com/bulletins/current/2021/11.0.000007.md - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
CWE CWE-89
CPE cpe:2.3:a:thycotic:secret_server:*:*:*:*:*:*:*:*

07 Oct 2021, 18:15

Type Values Removed Values Added
Summary A SQL injection issue was discovered in ThycoticCentrify Secret Server before 11.0.000007. A SQL injection issue was discovered in ThycoticCentrify Secret Server before 11.0.000007. The only affected versions are 10.9.000032 through 11.0.000006.

01 Oct 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-01 19:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-41845

Mitre link : CVE-2021-41845

CVE.ORG link : CVE-2021-41845


JSON object : View

Products Affected

thycotic

  • secret_server
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')