In Sherpa Orchestrator 141851, the functionality for adding or updating licenses allows for stored XSS attacks by an administrator through the name parameter. The XSS payload can execute when the license expires.
History

Wed, 15 Oct 2025 18:45:00 +0000

Type Values Removed Values Added
First Time appeared Sherparpa
Sherparpa sherpa Orchestrator
CPEs cpe:2.3:a:sherparpa:sherpa_orchestrator:141851:*:*:*:*:*:*:*
Vendors & Products Sherparpa
Sherparpa sherpa Orchestrator

Fri, 25 Apr 2025 16:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 25 Apr 2025 03:00:00 +0000

Type Values Removed Values Added
Description In Sherpa Orchestrator 141851, the functionality for adding or updating licenses allows for stored XSS attacks by an administrator through the name parameter. The XSS payload can execute when the license expires.
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 4.4, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published:

Updated: 2025-04-25T15:28:12.367Z

Reserved: 2025-04-24T00:00:00.000Z

Link: CVE-2025-46545

cve-icon Vulnrichment

Updated: 2025-04-25T15:28:08.820Z

cve-icon NVD

Status : Analyzed

Published: 2025-04-25T03:15:20.110

Modified: 2025-10-15T18:30:33.500

Link: CVE-2025-46545

cve-icon Redhat

No data.

cve-icon OpenCVE Enrichment

No data.