Vulnerabilities > Algosec > Fireflow > a32.60

DATE CVE VULNERABILITY TITLE RISK
2023-11-02 CVE-2023-46595 Cross-site Scripting vulnerability in Algosec Fireflow A32.20/A32.50/A32.60
Net-NTLM leak via HTML injection in FireFlow VisualFlow workflow editor allows an attacker to obtain victim’s domain credentials and Net-NTLM hash which can lead to relay domain attacks.
network
low complexity
algosec CWE-79
5.4