Page 2 of 14 results (0.007 seconds)

CVSS: 8.8EPSS: 0%CPEs: 38EXPL: 0

The RSA Identity Governance and Lifecycle software and RSA Via Lifecycle and Governance products prior to 7.1.0 P08 contain a SQL Injection vulnerability in Workflow Architect. A remote authenticated malicious user could potentially exploit this vulnerability to execute SQL commands on the back-end database to gain unauthorized access to the data by supplying specially crafted input data to the affected application. El software RSA Identity Governance and Lifecycle y los productos RSA Via Lifecycle and Governance versiones anteriores a 7.1.0 P08, contienen una vulnerabilidad de inyección SQL en Workflow Architect. Un usuario malicioso autenticado remotamente podría explotar potencialmente esta vulnerabilidad para ejecutar comandos SQL en la base de datos del back-end para conseguir acceso no autorizado a los datos mediante el suministro de datos de entrada especialmente diseñados para la aplicación afectada. • https://community.rsa.com/docs/DOC-106943 • CWE-20: Improper Input Validation CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.1EPSS: 0%CPEs: 38EXPL: 1

The RSA Identity Governance and Lifecycle software and RSA Via Lifecycle and Governance products prior to 7.1.0 P08 contain a code injection vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to run custom Groovy scripts to gain limited access to view or modify information on the Workflow system. El software RSA Identity Governance and Lifecycle y los productos RSA Via Lifecycle and Governance versiones anteriores a 7.1.0 P08, contienen una vulnerabilidad de inyección de código. Un usuario malicioso autenticado remoto podría explotar potencialmente esta vulnerabilidad para ejecutar scripts Groovy personalizados para conseguir acceso limitado para visualizar o modificar información en el sistema Workflow. RSA IG+L Aveksa version 7.1.1 suffers from a remote code execution vulnerability due to an authorization bypass issue. • https://www.exploit-db.com/exploits/48639 http://packetstormsecurity.com/files/158324/RSA-IG-L-Aveksa-7.1.1-Remote-Code-Execution.html https://community.rsa.com/docs/DOC-106943 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.0EPSS: 0%CPEs: 3EXPL: 0

RSA Identity Lifecycle and Governance versions 7.0.1, 7.0.2 and 7.1.0 contains an authorization bypass vulnerability within the workflow architect component (ACM). A remote authenticated malicious user with non-admin privileges could potentially bypass the Java Security Policies. Once bypassed, a malicious user could potentially run arbitrary system commands at the OS level with application owner privileges on the affected system. RSA Identity Lifecycle and Governance en versiones 7.0.1, 7.0.2 y 7.1.0 contiene una vulnerabilidad de omisión de autenticación en el componente workflow architect component (ACM). Un usuario autenticado remoto malicioso con privilegios no administrativos podría omitir las políticas de seguridad de Java. • http://seclists.org/fulldisclosure/2018/Jul/46 http://www.securitytracker.com/id/1041287 • CWE-863: Incorrect Authorization •

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 0

RSA Identity Lifecycle and Governance versions 7.0.1, 7.0.2 and 7.1.0 contains a reflected cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or JavaScript code to a vulnerable web application, which is then reflected back to the victim and executed by the web browser. RSA Identity Lifecycle and Governance en versiones 7.0.1, 7.0.2 y 7.1.0 contiene una vulnerabilidad de Cross-Site Scripting (XSS) reflejado. Un atacante remoto no autenticado podría explotar esta vulnerabilidad engañando a un usuario de una aplicación víctima para que proporcione código HTML o JavaScript malicioso a una aplicación web vulnerable, que se devuelve a la víctima y es ejecutado por el navegador web. • http://seclists.org/fulldisclosure/2018/Jul/46 http://www.securitytracker.com/id/1041287 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

An issue was discovered in EMC RSA Identity Governance and Lifecycle versions 7.0.1, 7.0.2, all patch levels (hardware appliance and software bundle deployments only); RSA Via Lifecycle and Governance version 7.0, all patch levels (hardware appliance and software bundle deployments only); RSA Identity Management & Governance (RSA IMG) versions 6.9.0, 6.9.1, all patch levels (hardware appliance and software bundle deployments only). It allows certain OS level users to execute arbitrary scripts with root level privileges. Se ha descubierto un problema en EMC RSA Identity Governance and Lifecycle en sus versiones 7.0.1 y 7.0.2 a todos los niveles de parcheo (solo dispositivos de hardware y paquetes de software); RSA Identity Management Governance (RSA IMG) en sus versiones 6.9.0 y 6.9.1 a todos los niveles de parcheo (solo dispositivos de hardware y paquetes de software). Permite que determinados usuarios a nivel de sistema operativo ejecuten scripts arbitrarios con privilegios root. • http://seclists.org/fulldisclosure/2018/Mar/16 http://www.securityfocus.com/bid/103317 http://www.securitytracker.com/id/1040458 • CWE-269: Improper Privilege Management •