Vulnerabilities > Thycotic > Secret Server > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-10-01 CVE-2021-41845 SQL Injection vulnerability in Thycotic Secret Server 10.9.000032
A SQL injection issue was discovered in ThycoticCentrify Secret Server before 11.0.000007.
network
low complexity
thycotic CWE-89
6.5
2019-10-23 CVE-2019-18357 Cross-site Scripting vulnerability in Thycotic Secret Server
An XSS issue was discovered in Thycotic Secret Server before 10.7 (issue 2 of 2).
network
low complexity
thycotic CWE-79
6.1
2019-10-23 CVE-2019-18356 Cross-site Scripting vulnerability in Thycotic Secret Server
An XSS issue was discovered in Thycotic Secret Server before 10.7 (issue 1 of 2).
network
low complexity
thycotic CWE-79
6.1
2017-07-29 CVE-2017-11725 Open Redirect vulnerability in Thycotic Secret Server
The share function in Thycotic Secret Server before 10.2.000019 mishandles the Back Button, leading to unintended redirections.
network
low complexity
thycotic CWE-601
5.4