Lucene search

K
cveDellCVE-2018-11075
HistorySep 28, 2018 - 6:29 p.m.

CVE-2018-11075

2018-09-2818:29:00
CWE-79
dell
web.nvd.nist.gov
55
cve-2018-11075
rsa
authentication manager
cross-site scripting
security vulnerability
nvd

CVSS2

2.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

5

Confidence

High

EPSS

0.001

Percentile

45.6%

RSA Authentication Manager versions prior to 8.3 P3 contain a reflected cross-site scripting vulnerability in a Security Console page. A remote, unauthenticated malicious user, with the knowledge of a target user’s anti-CSRF token, could potentially exploit this vulnerability by tricking a victim Security Console user to supply malicious HTML or JavaScript code to the vulnerable web application, which code is then executed by the victim’s web browser in the context of the vulnerable web application.

Affected configurations

Nvd
Node
rsaauthentication_managerRange8.3
Node
emcrsa_authentication_managerMatch8.3p1
OR
emcrsa_authentication_managerMatch8.3p2
VendorProductVersionCPE
rsaauthentication_manager*cpe:2.3:a:rsa:authentication_manager:*:*:*:*:*:*:*:*
emcrsa_authentication_manager8.3cpe:2.3:a:emc:rsa_authentication_manager:8.3:p1:*:*:*:*:*:*
emcrsa_authentication_manager8.3cpe:2.3:a:emc:rsa_authentication_manager:8.3:p2:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Authentication Manager",
    "vendor": "RSA",
    "versions": [
      {
        "lessThan": "8.3 P3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

2.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L

AI Score

5

Confidence

High

EPSS

0.001

Percentile

45.6%

Related for CVE-2018-11075