3.5
CVSSv2

CVE-2015-3443

Published: 02/07/2015 Updated: 09/10/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the basic dashboard in Thycotic Secret Server 8.6.x, 8.7.x, and 8.8.x prior to 8.8.000005 allows remote authenticated users to inject arbitrary web script or HTML via a password entry, which is not properly handled when toggling the password mask.

Vulnerable Product Search on Vulmon Subscribe to Product

thycotic secret server 8.8.000000

thycotic secret server 8.8.000001

thycotic secret server 8.6.000000

thycotic secret server 8.6.000009

thycotic secret server 8.8.000004

thycotic secret server 8.6.000010

thycotic secret server 8.7.000000

Exploits

############################################################# # # COMPASS SECURITY ADVISORY # wwwcsncch/en/downloads/advisorieshtml # ############################################################# # # CVE ID : CVE-2015-3443 # Product: Secret Server [1] # Vendor: Thycotic # Subject: Stored Cross-Site Scripting Vulnerability (XSS) # ...
Thycotic Secret Server versions 86000000 through 88000004 suffer from a persistent cross site scripting vulnerability ...