Non-persistent Cross-Site Scripting Vulnerability in Rapid7 Nexpose's Filtered Asset Search Feature

Non-persistent Cross-Site Scripting Vulnerability in Rapid7 Nexpose's Filtered Asset Search Feature

CVE-2021-3535 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Rapid7 Nexpose is vulnerable to a non-persistent cross-site scripting vulnerability affecting the Security Console's Filtered Asset Search feature. A specific search criterion and operator combination in Filtered Asset Search could have allowed a user to pass code through the provided search field. This issue affects version 6.6.80 and prior, and is fixed in 6.6.81. If your Security Console currently falls on or within this affected version range, ensure that you update your Security Console to the latest version.

Learn more about our Api Penetration Testing.