Page 4 of 20 results (0.006 seconds)

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in the Self-Service Console in EMC RSA Authentication Manager 7.1 before SP4 P32 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "cross frame scripting" issue. Vulnerabilidad de XSS en la consola Self-Service en EMC RSA Authentication Manager 7.1 anterior a SP4 P32 permite a atacantes remotos inyectar script Web o HTML arbitrarios a través de vectores no especificados, relacionado con un problema de "cross frame scripting". • http://archives.neohapsis.com/archives/bugtraq/2014-03/0146.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 2.1EPSS: 0%CPEs: 6EXPL: 0

EMC RSA Authentication Manager 8.0 before P2 and 7.1 before SP4 P26, as used in Appliance 3.0, does not omit the cleartext administrative password from trace logging in custom SDK applications, which allows local users to obtain sensitive information by reading the trace log file. EMC RSA Authentication Manager v8.0 anterior a P2 y v 7.1 anterior a SP4 P26, como es usado en Appliance v3.0, no omite la contraseña administrativa en texto claro desde el registro de seguimiento en aplicaciones SDK personalizadas, lo que permite a usuarios locales obtener información sensible mediante la lectura de un fichero de registro. • http://archives.neohapsis.com/archives/bugtraq/2013-07/0046.html • CWE-255: Credentials Management Errors •

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the (1) Self-Service Console and (2) Security Console in EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en (1) Self-Service Console y (2) Security Console en EMC RSA Authentication Manager v7.1 anterior a SP4 P14 y RSA SecurID Appliance v3.0 anterior a SP4 P14, permite a atacantes remotos inyectar código arbitrario o HTML mediante vectores deconocidos. • http://archives.neohapsis.com/archives/bugtraq/2012-07/0064.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.4EPSS: 0%CPEs: 12EXPL: 0

Open redirect vulnerability in the Security Console in EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors. Vulnerabilidad de redirección abierta ("open redirect") en el Security Console en EMC RSA Authentication Manager v7.1 anterior a SP4 P14 y RSA SecurID Appliance v3.0 anterior a SP4 P14 permite a atacantes remotos redirigir a los usuarios a sitios web arbitrarios y llevar a cabo ataques de phishing a través de vectores no especificados. • http://archives.neohapsis.com/archives/bugtraq/2012-07/0064.html • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 0%CPEs: 12EXPL: 0

EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 do not properly use frames, which allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "Cross frame scripting vulnerability." EMC RSA Authentication Manager v7.1 anterior a SP4 y RSA SecurID Appliance v3.0 anterior a SP4 P14 no utiliza correctamente los marco (frames), permitiendo a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados, relacionados con "vulnerabilidad de secuencias de "frames" cruzados" • http://archives.neohapsis.com/archives/bugtraq/2012-07/0064.html •