CVE-2021-3535

Rapid7 Nexpose is vulnerable to a non-persistent cross-site scripting vulnerability affecting the Security Console's Filtered Asset Search feature. A specific search criterion and operator combination in Filtered Asset Search could have allowed a user to pass code through the provided search field. This issue affects version 6.6.80 and prior, and is fixed in 6.6.81. If your Security Console currently falls on or within this affected version range, ensure that you update your Security Console to the latest version.
References
Link Resource
https://docs.rapid7.com/release-notes/nexpose/20210505/ Release Notes Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:rapid7:nexpose:*:*:*:*:*:*:*:*

Information

Published : 2021-06-16 02:15

Updated : 2021-06-22 07:23


NVD link : CVE-2021-3535

Mitre link : CVE-2021-3535

Products Affected
CWE