Rapid7 Nexpose is vulnerable to a non-persistent cross-site scripting vulnerability affecting the Security Console's Filtered Asset Search feature. A specific search criterion and operator combination in Filtered Asset Search could have allowed a user to pass code through the provided search field. This issue affects version 6.6.80 and prior, and is fixed in 6.6.81. If your Security Console currently falls on or within this affected version range, ensure that you update your Security Console to the latest version.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: rapid7

Published: 2021-06-16T01:40:12.586548Z

Updated: 2024-09-16T23:10:39.986Z

Reserved: 2021-05-05T00:00:00

Link: CVE-2021-3535

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-16T02:15:06.687

Modified: 2021-06-22T19:23:37.003

Link: CVE-2021-3535

cve-icon Redhat

No data.