Latest YouTube Video

Wednesday, June 24, 2015

[FD] CVE-2015-3443 XSS in Thycotic Secret Server version 8.6.000000 to 8.8.000004

############################################################# # # COMPASS SECURITY ADVISORY # http://ift.tt/JChVZk # ############################################################# # # CVE ID : CVE-2015-3443 # Product: Secret Server [1] # Vendor: Thycotic # Subject: Stored Cross-Site Scripting Vulnerability (XSS) # Risk: High # Effect: Remotely exploitable # Author: Marco Delai (marco.delai@csnc.ch) # Date: June 24th 2015 # ############################################################# Introduction:

Source: Gmail -> IFTTT-> Blogger

No comments: