In CyberArk Endpoint Privilege Manager (formerly Viewfinity) 10.2.1.603, there is persistent XSS via an account name on the create token screen, the VfManager.asmx SelectAccounts->DisplayName screen, a user's groups in ConfigurationPage, the Dialog Title field, and App Group Name in the Application Group Wizard.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-26T22:00:00

Updated: 2024-08-05T08:45:02.627Z

Reserved: 2018-06-26T00:00:00

Link: CVE-2018-12903

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-26T22:29:00.350

Modified: 2018-08-30T16:36:46.950

Link: CVE-2018-12903

cve-icon Redhat

No data.