CVE-2018-11073 – DSA-2018-152: RSA® Authentication Manager Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2018-11073
RSA Authentication Manager versions prior to 8.3 P3 contain a stored cross-site scripting vulnerability in the Operations Console. A malicious Operations Console administrator could exploit this vulnerability to store arbitrary HTML or JavaScript code through the web interface. When other Operations Console administrators open the affected page, the injected scripts could potentially be executed in their browser. RSA Authentication Manager en versiones anteriores a la 8.3 P3 contiene una vulnerabilidad de Cross-Site Scripting (XSS) persistente en Operations Console. Un administrador de Operations Console malicioso podría explotar esta vulnerabilidad para almacenar código HTML o JavaScript arbitrario mediante la interfaz web. • http://www.securityfocus.com/bid/105410 http://www.securitytracker.com/id/1041697 https://seclists.org/fulldisclosure/2018/Sep/39 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-11074 – DSA-2018-152: RSA® Authentication Manager Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2018-11074
RSA Authentication Manager versions prior to 8.3 P3 are affected by a DOM-based cross-site scripting vulnerability which exists in its embedded MadCap Flare Help files. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or JavaScript code to the browser DOM, which code is then executed by the web browser in the context of the vulnerable web application. RSA Authentication Manager en versiones anteriores a la 8.3 P3 se ha visto afectado por una vulnerabilidad Cross-Site Scripting (XSS) basado en DOM que existe en sus archivos MadCap Flare Help embebidos. Un atacante remoto no autenticado podría explotar esta vulnerabilidad engañando a un usuario de una aplicación víctima para que proporcione código HTML o JavaScript malicioso al DOM del navegador, cuyo código es ejecutado por el navegador web en el contexto de la aplicación web vulnerable. • http://www.securityfocus.com/bid/105410 http://www.securitytracker.com/id/1041697 https://seclists.org/fulldisclosure/2018/Sep/39 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-11075 – DSA-2018-152: RSA® Authentication Manager Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2018-11075
RSA Authentication Manager versions prior to 8.3 P3 contain a reflected cross-site scripting vulnerability in a Security Console page. A remote, unauthenticated malicious user, with the knowledge of a target user's anti-CSRF token, could potentially exploit this vulnerability by tricking a victim Security Console user to supply malicious HTML or JavaScript code to the vulnerable web application, which code is then executed by the victim's web browser in the context of the vulnerable web application. RSA Authentication Manager en versiones anteriores a la 8.3 P3 contiene una vulnerabilidad de Cross-Site Scripting (XSS) reflejado en una página Security Console. Un usuario remoto no autenticado malicioso podría, conociendo el token anti-CSRF de un usuario objetivo, explotar esta vulnerabilidad engañando a un usuario de Security Console víctima para que proporcione código HTML o JavaScript malicioso a la aplicación web vulnerable, cuyo código es ejecutado por el navegador web en el contexto de la aplicación web vulnerable. • http://www.securityfocus.com/bid/105410 http://www.securitytracker.com/id/1041697 https://seclists.org/fulldisclosure/2018/Sep/39 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-11071 – DSA-2018-147: Dell EMC Isilon OneFS and IsilonSD Edge Remote Process Crash Vulnerability
https://notcve.org/view.php?id=CVE-2018-11071
Dell EMC Isilon OneFS versions 7.1.1.x, 7.2.1.x, 8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x prior to 8.1.2 and Dell EMC IsilonSD Edge versions 8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x prior to 8.1.2 contain a remote process crash vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to crash the isi_drive_d process by sending specially crafted input data to the affected system. This process will then be restarted. Dell EMC Isilon OneFS en versiones 7.1.1.x, 7.2.1.x, 8.0.0.x, 8.0.1.x, 8.1.0.x y 8.1.x anteriores a la 8.1.2; y Dell EMC IsilonSD Edge en versiones 8.0.0.x, 8.0.1.x, 8.1.0.x y 8.1.x anteriores a la 8.1.2 contienen una vulnerabilidad de cierre inesperado del proceso remoto. Un atacante remoto no autenticado podría explotar esta vulnerabilidad para provocar el cierre inesperado del proceso isi_drive_d mediante el envío de datos de entrada especialmente manipulados al sistema afectado. • https://seclists.org/fulldisclosure/2018/Sep/19 • CWE-20: Improper Input Validation •
CVE-2018-11061
https://notcve.org/view.php?id=CVE-2018-11061
RSA NetWitness Platform versions prior to 11.1.0.2 and RSA Security Analytics versions prior to 10.6.6 are vulnerable to a server-side template injection vulnerability due to insecure configuration of the template engine used in the product. A remote authenticated malicious RSA NetWitness Server user with an Admin or Operator role could exploit this vulnerability to execute arbitrary commands on the server with root privileges. RSA NetWitness Platform en versiones anteriores a la 11.1.0.2 y RSA Security Analytics en versiones anteriores a la 10.6.6 son vulnerables a una vulnerabilidad de inyección de plantillas debido a una configuración insegura del motor de plantillas empleado en el producto. Un usuario remoto autenticado malicioso de RSA NetWitness Server con rol de Admin u Operator podría explotar esta vulnerabilidad para ejecutar comandos arbitrarios en el servidor con privilegios root. • http://seclists.org/fulldisclosure/2018/Aug/32 http://www.securityfocus.com/bid/105134 http://www.securitytracker.com/id/1041541 http://www.securitytracker.com/id/1041542 •