Persistent XSS Vulnerabilities in CyberArk Endpoint Privilege Manager

Persistent XSS Vulnerabilities in CyberArk Endpoint Privilege Manager

CVE-2018-12903 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

In CyberArk Endpoint Privilege Manager (formerly Viewfinity) 10.2.1.603, there is persistent XSS via an account name on the create token screen, the VfManager.asmx SelectAccounts->DisplayName screen, a user's groups in ConfigurationPage, the Dialog Title field, and App Group Name in the Application Group Wizard.

Learn more about our User Device Pen Test.