19 results (0.005 seconds)

CVSS: 4.8EPSS: 0%CPEs: 12EXPL: 0

RSA Authentication Manager versions prior to 8.4 P11 contain a stored cross-site scripting vulnerability in the Security Console. A malicious RSA Authentication Manager Security Console administrator with advanced privileges could exploit this vulnerability to store arbitrary HTML or JavaScript code through the Security Console web interface. When other Security Console administrators open the affected page, the injected scripts could potentially be executed in their browser. RSA Authentication Manager versiones anteriores a 8.4 P11, contienen una vulnerabilidad de tipo cross-site scripting almacenado en la Consola de Seguridad. Un administrador malicioso de la Consola de Seguridad de RSA Authentication Manager con privilegios avanzados podría explotar esta vulnerabilidad para almacenar código HTML o JavaScript arbitrario por medio de la interfaz web de la Consola de Seguridad. • https://community.rsa.com/docs/DOC-111347 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 11EXPL: 0

RSA Authentication Manager versions prior to 8.4 P10 contain a stored cross-site scripting vulnerability in the Security Console. A malicious RSA Authentication Manager Security Console administrator with advanced privileges could exploit this vulnerability to store arbitrary HTML or JavaScript code through the Security Console web interface. When other Security Console administrators attempt to change the default security domain mapping, the injected scripts could potentially be executed in their browser. RSA Authentication Manager versiones anteriores a 8.4 P10, presenta una vulnerabilidad de tipo cross-site scripting almacenado en la Consola de Seguridad. Un administrador malicioso de la Consola de Seguridad de RSA Authentication Manager con privilegios avanzados podría explotar esta vulnerabilidad para almacenar código JavaScript o HTML arbitrario por medio de la interfaz web de la Consola de Seguridad. • https://community.rsa.com/docs/DOC-111092 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 11EXPL: 0

RSA Authentication Manager versions prior to 8.4 P10 contain a stored cross-site scripting vulnerability in the Security Console. A malicious RSA Authentication Manager Security Console administrator with advanced privileges could exploit this vulnerability to store arbitrary HTML or JavaScript code through the Security Console web interface. When other Security Console administrators open the affected report page, the injected scripts could potentially be executed in their browser. RSA Authentication Manager versiones anteriores a 8.4 P10, presenta una vulnerabilidad de tipo cross-site scripting almacenado en la Consola de Seguridad. Un administrador malicioso de la Consola de Seguridad de RSA Authentication Manager con privilegios avanzados podría explotar esta vulnerabilidad para almacenar código JavaScript o HTML arbitrario por medio de la interfaz web de la Consola de Seguridad. • https://community.rsa.com/docs/DOC-111092 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 8EXPL: 0

RSA Authentication Manager versions prior to 8.4 P7 contain an XML Entity Injection Vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to cause information disclosure of local system files by supplying specially crafted XML message. RSA Authentication Manager versiones anteriores a la versión 8.4 P7, contienen una vulnerabilidad de tipo XML Entity Injection. Un usuario malicioso autenticado remoto podría explotar esta vulnerabilidad para causar una divulgación de información de archivos del sistema local mediante el suministro de un mensaje XML especialmente diseñado. • https://www.dell.com/support/security/en-us/details/DOC-108320/DSA-2019-148-RSA&#174%3B-Authentication-Manager-Software-XML-Entity-Injection-Vulnerability • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 6.5EPSS: 0%CPEs: 13EXPL: 0

RSA Authentication Manager Operation Console, versions 8.3 P1 and earlier, contains a stored cross-site scripting vulnerability. A malicious Operations Console administrator could potentially exploit this vulnerability to store arbitrary HTML or JavaScript code through the web interface. When other Operations Console administrators open the affected page, the injected scripts could potentially be executed in their browser. RSA Authentication Manager Operation Console, en versiones 8.3 P1 y anteriores, contiene una vulnerabilidad de Cross-Site Scripting (XSS) persistente. Un administrador de Operations Console podría explotar esta vulnerabilidad para almacenar código HTML o JavaScript arbitrario mediante la interfaz web. • http://seclists.org/fulldisclosure/2018/Jun/39 http://www.securityfocus.com/bid/104534 http://www.securitytracker.com/id/1041134 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •