Lucene search

K
cve[email protected]CVE-2015-3443
HistoryJul 02, 2015 - 2:59 p.m.

CVE-2015-3443

2015-07-0214:59:00
CWE-79
web.nvd.nist.gov
23
cve-2015-3443
cross-site scripting
xss
thycotic secret server
security vulnerability
remote authenticated users
html injection

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.003

Percentile

69.4%

Cross-site scripting (XSS) vulnerability in the basic dashboard in Thycotic Secret Server 8.6.x, 8.7.x, and 8.8.x before 8.8.000005 allows remote authenticated users to inject arbitrary web script or HTML via a password entry, which is not properly handled when toggling the password mask.

Affected configurations

NVD
Node
thycoticsecret_serverMatch8.6.000000
OR
thycoticsecret_serverMatch8.6.000009
OR
thycoticsecret_serverMatch8.6.000010
OR
thycoticsecret_serverMatch8.7.000000
OR
thycoticsecret_serverMatch8.8.000000
OR
thycoticsecret_serverMatch8.8.000001
OR
thycoticsecret_serverMatch8.8.000004
VendorProductVersionCPE
thycoticsecret_server8.8.000000cpe:/a:thycotic:secret_server:8.8.000000:::
thycoticsecret_server8.6.000010cpe:/a:thycotic:secret_server:8.6.000010:::
thycoticsecret_server8.7.000000cpe:/a:thycotic:secret_server:8.7.000000:::
thycoticsecret_server8.8.000004cpe:/a:thycotic:secret_server:8.8.000004:::
thycoticsecret_server8.8.000001cpe:/a:thycotic:secret_server:8.8.000001:::
thycoticsecret_server8.6.000000cpe:/a:thycotic:secret_server:8.6.000000:::
thycoticsecret_server8.6.000009cpe:/a:thycotic:secret_server:8.6.000009:::

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.003

Percentile

69.4%