Net-NTLM leak via HTML injection in FireFlow VisualFlow workflow editor allows an attacker to obtain victim’s domain credentials and Net-NTLM hash which can lead to relay domain attacks. Fixed in A32.20 (b570 or above), A32.50 (b390 or above)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: AlgoSec

Published: 2023-11-02T07:47:50.794Z

Updated: 2024-08-02T20:45:42.290Z

Reserved: 2023-10-23T10:00:57.893Z

Link: CVE-2023-46595

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-11-02T08:15:08.040

Modified: 2024-02-15T06:15:45.310

Link: CVE-2023-46595

cve-icon Redhat

No data.