Filtered by vendor Thycotic Subscriptions
Total 9 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-34679 1 Thycotic 1 Password Reset Server 2022-06-28 7.5 High
Thycotic Password Reset Server before 5.3.0 allows credential disclosure.
CVE-2015-4094 1 Thycotic 1 Secret Server 2021-11-09 N/A
The Thycotic Password Manager Secret Server application through 2.3 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2021-41845 1 Thycotic 1 Secret Server 2021-10-07 6.5 Medium
A SQL injection issue was discovered in ThycoticCentrify Secret Server before 11.0.000007. The only affected versions are 10.9.000032 through 11.0.000006.
CVE-2019-18355 1 Thycotic 1 Secret Server 2019-10-30 9.8 Critical
An SSRF issue was discovered in the legacy Web launcher in Thycotic Secret Server before 10.7.
CVE-2019-18357 1 Thycotic 1 Secret Server 2019-10-28 6.1 Medium
An XSS issue was discovered in Thycotic Secret Server before 10.7 (issue 2 of 2).
CVE-2019-18356 1 Thycotic 1 Secret Server 2019-10-28 6.1 Medium
An XSS issue was discovered in Thycotic Secret Server before 10.7 (issue 1 of 2).
CVE-2015-3443 1 Thycotic 1 Secret Server 2018-10-09 N/A
Cross-site scripting (XSS) vulnerability in the basic dashboard in Thycotic Secret Server 8.6.x, 8.7.x, and 8.8.x before 8.8.000005 allows remote authenticated users to inject arbitrary web script or HTML via a password entry, which is not properly handled when toggling the password mask.
CVE-2014-4861 1 Thycotic 1 Secret Server 2018-03-29 N/A
The Remote Desktop Launcher in Thycotic Secret Server before 8.6.000010 does not properly cleanup a temporary file that contains an encrypted password once a session has ended.
CVE-2017-11725 1 Thycotic 1 Secret Server 2017-08-09 N/A
The share function in Thycotic Secret Server before 10.2.000019 mishandles the Back Button, leading to unintended redirections.