Vulnerability CVE-2015-3443


Published: 2015-07-02

Description:
Cross-site scripting (XSS) vulnerability in the basic dashboard in Thycotic Secret Server 8.6.x, 8.7.x, and 8.8.x before 8.8.000005 allows remote authenticated users to inject arbitrary web script or HTML via a password entry, which is not properly handled when toggling the password mask.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Thycotic Secret Server 8.8.000004 Cross Site Scripting
Marco Delai
25.06.2015
Low
Thycotic Secret Server version 8.6.000000 to 8.8.000004 XSS
Marco Delai
25.06.2015

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Thycotic -> Secret server 

 References:
http://seclists.org/fulldisclosure/2015/Jun/78
http://thycotic.com/products/secret-server/resources/advisories/thy-ss-004/
http://www.csnc.ch/misc/files/advisories/CVE-2015-3443_Thycotic_Secret_Server_XSS.TXT
http://www.securityfocus.com/archive/1/535821/100/0/threaded
http://www.securityfocus.com/bid/75393
https://www.exploit-db.com/exploits/37394/

Copyright 2024, cxsecurity.com

 

Back to Top