CVE-2018-12903

CVE-2018-12903

In CyberArk Endpoint Privilege Manager (formerly Viewfinity) 10.2.1.603, there is persistent XSS via an account name on the create token screen, the VfManager.asmx SelectAccounts->DisplayName screen, a user’s groups in ConfigurationPage, the Dialog Title field, and App Group Name in the Application Group Wizard.

Source: CVE-2018-12903

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다