Tufin SecureChange prior to R19.3 HF3 and R20-1 HF1 are vulnerable to stored XSS. The successful exploitation requires admin privileges (for storing the XSS payload itself), and can exploit (be triggered by) unauthenticated users. All TOS versions with SecureChange deployments prior to R19.3 HF3 and R20-1 HF1 are affected. Vulnerabilities were fixed in R19.3 HF3 and R20-1 HF1
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-01-20T01:46:01

Updated: 2021-01-20T01:46:01

Reserved: 2020-05-18T00:00:00


Link: CVE-2020-13133

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-01-20T02:15:12.973

Modified: 2021-01-23T00:21:49.007


Link: CVE-2020-13133

JSON object: View

cve-icon Redhat Information

No data.

CWE