Vulnerabilities > Thycotic > Secret Server > 10.3.000000

DATE CVE VULNERABILITY TITLE RISK
2019-10-23 CVE-2019-18357 Cross-site Scripting vulnerability in Thycotic Secret Server
An XSS issue was discovered in Thycotic Secret Server before 10.7 (issue 2 of 2).
network
thycotic CWE-79
4.3
2019-10-23 CVE-2019-18356 Cross-site Scripting vulnerability in Thycotic Secret Server
An XSS issue was discovered in Thycotic Secret Server before 10.7 (issue 1 of 2).
network
thycotic CWE-79
4.3
2019-10-23 CVE-2019-18355 Server-Side Request Forgery (SSRF) vulnerability in Thycotic Secret Server
An SSRF issue was discovered in the legacy Web launcher in Thycotic Secret Server before 10.7.
network
low complexity
thycotic CWE-918
7.5