Page 2 of 10 results (0.013 seconds)

CVSS: 5.8EPSS: 0%CPEs: 3EXPL: 0

RSA Authentication Manager versions prior to 8.3 P3 contain a reflected cross-site scripting vulnerability in a Security Console page. A remote, unauthenticated malicious user, with the knowledge of a target user's anti-CSRF token, could potentially exploit this vulnerability by tricking a victim Security Console user to supply malicious HTML or JavaScript code to the vulnerable web application, which code is then executed by the victim's web browser in the context of the vulnerable web application. RSA Authentication Manager en versiones anteriores a la 8.3 P3 contiene una vulnerabilidad de Cross-Site Scripting (XSS) reflejado en una página Security Console. Un usuario remoto no autenticado malicioso podría, conociendo el token anti-CSRF de un usuario objetivo, explotar esta vulnerabilidad engañando a un usuario de Security Console víctima para que proporcione código HTML o JavaScript malicioso a la aplicación web vulnerable, cuyo código es ejecutado por el navegador web en el contexto de la aplicación web vulnerable. • http://www.securityfocus.com/bid/105410 http://www.securitytracker.com/id/1041697 https://seclists.org/fulldisclosure/2018/Sep/39 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 1

RSA Authentication Manager Security Console, version 8.3 and earlier, contains a XML External Entity (XXE) vulnerability. This could potentially allow admin users to cause a denial of service or extract server data via injecting a maliciously crafted DTD in an XML file submitted to the application. RSA Authentication Manager Security Console en versiones 8.3 y anteriores contiene una vulnerabilidad XEE (XML External Entity). Esto podría permitir que los usuarios administradores provoquen una denegación de servicio (DoS) o extraigan datos del servidor mediante la inyección de DTD manipulados maliciosamente en un archivo XML enviado a la aplicación. RS Authentication Manager versions prior to 8.3 P1 suffer from cross site scripting and XML external entity injection vulnerabilities. • https://www.exploit-db.com/exploits/44634 http://seclists.org/fulldisclosure/2018/May/18 http://www.securityfocus.com/bid/104107 http://www.securitytracker.com/id/1040835 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

RSA Authentication Manager Security Console, Operation Console and Self-Service Console, version 8.3 and earlier, is affected by a Host header injection vulnerability. This could allow a remote attacker to potentially poison HTTP cache and subsequently redirect users to arbitrary web domains. RSA Authentication Manager Security Console, Operation Console y Self-Service Console, en versiones 8.3 y anteriores, se ve afectado por una vulnerabilidad de inyección de cabeceras del host. Esto podría permitir que un atacante remoto envenene la memoria caché HTTP y redirija en consecuencia a los usuarios a dominios web arbitrarios. • http://seclists.org/fulldisclosure/2018/May/18 http://www.securityfocus.com/bid/104113 http://www.securitytracker.com/id/1040835 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 2.1EPSS: 0%CPEs: 6EXPL: 0

EMC RSA Authentication Manager 8.0 before P2 and 7.1 before SP4 P26, as used in Appliance 3.0, does not omit the cleartext administrative password from trace logging in custom SDK applications, which allows local users to obtain sensitive information by reading the trace log file. EMC RSA Authentication Manager v8.0 anterior a P2 y v 7.1 anterior a SP4 P26, como es usado en Appliance v3.0, no omite la contraseña administrativa en texto claro desde el registro de seguimiento en aplicaciones SDK personalizadas, lo que permite a usuarios locales obtener información sensible mediante la lectura de un fichero de registro. • http://archives.neohapsis.com/archives/bugtraq/2013-07/0046.html • CWE-255: Credentials Management Errors •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

EMC RSA Authentication Manager 8.0 before P1 allows local users to discover cleartext operating-system passwords, HTTP plug-in proxy passwords, and SNMP communities by reading a (1) log file or (2) configuration file. EMC RSA Authentication Manager v8.0 anteriores a P1 permite que usuarios locales accedan en texto claro a contraseñas del sistema operativo, contraseñas del plugin para proxy HTTP, y comunidades SNMP mediante la lectura de (1) un fichero log o (2) un fichero de configuración. • http://archives.neohapsis.com/archives/bugtraq/2013-05/0115.html • CWE-255: Credentials Management Errors •