Lucene search

K
cveDellCVE-2018-1247
HistoryMay 08, 2018 - 1:29 p.m.

CVE-2018-1247

2018-05-0813:29:01
CWE-611
dell
web.nvd.nist.gov
95
rsa authentication manager
xxe vulnerability
xml
security
cve-2018-1247
nvd

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

AI Score

6.7

Confidence

High

EPSS

0.006

Percentile

78.1%

RSA Authentication Manager Security Console, version 8.3 and earlier, contains a XML External Entity (XXE) vulnerability. This could potentially allow admin users to cause a denial of service or extract server data via injecting a maliciously crafted DTD in an XML file submitted to the application.

Affected configurations

Nvd
Node
rsaauthentication_managerRange8.3
VendorProductVersionCPE
rsaauthentication_manager*cpe:2.3:a:rsa:authentication_manager:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "RSA Authentication Manager Security Console",
    "vendor": "Dell EMC",
    "versions": [
      {
        "status": "affected",
        "version": "version 8.3 and earlier"
      }
    ]
  }
]

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

AI Score

6.7

Confidence

High

EPSS

0.006

Percentile

78.1%