There is a cross-site scripting vulnerability in the management UI of Absolute Secure Access prior to version 13.06. Attackers with system administrator permissions can interfere with other system administrator’s use of the management UI when the victim administrator edits the same management object. This vulnerability is distinct from CVE-2024-37348 and CVE-2024-37351. The scope is unchanged, there is no loss of confidentiality. Impact to system integrity is high, impact to system availability is none.
History

Mon, 09 Sep 2024 13:30:00 +0000

Type Values Removed Values Added
First Time appeared Absolute
Absolute secure Access
CPEs cpe:2.3:a:absolute:secure_access:*:*:*:*:*:*:*:*
Vendors & Products Absolute
Absolute secure Access

cve-icon MITRE

Status: PUBLISHED

Assigner: Absolute

Published: 2024-06-20T17:11:52.447Z

Updated: 2024-08-02T03:50:55.914Z

Reserved: 2024-06-05T21:07:26.876Z

Link: CVE-2024-37349

cve-icon Vulnrichment

Updated: 2024-07-01T18:35:18.357Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-20T18:15:11.850

Modified: 2024-09-09T13:09:59.713

Link: CVE-2024-37349

cve-icon Redhat

No data.