Lucene search

K
cve[email protected]CVE-2018-1220
HistoryMar 08, 2018 - 3:29 p.m.

CVE-2018-1220

2018-03-0815:29:00
CWE-601
web.nvd.nist.gov
23
cve-2018-1220
emc
rsa archer
redirect vulnerability
quicklinks
remote attacker
phishing
sensitive information

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.9%

EMC RSA Archer, versions prior to 6.2.0.8, contains a redirect vulnerability in the QuickLinks feature. A remote attacker may potentially exploit this vulnerability to redirect genuine users to phishing websites with the intent of obtaining sensitive information from the users.

Affected configurations

NVD
Node
emcrsa_archerRange<6.2.0.8
CPENameOperatorVersion
emc:rsa_archeremc rsa archerlt6.2.0.8

CNA Affected

[
  {
    "product": "EMC RSA Archer GRC Platform RSA Archer versions prior to 6.2.0.8",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "EMC RSA Archer GRC Platform RSA Archer versions prior to 6.2.0.8"
      }
    ]
  }
]

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.9%

Related for CVE-2018-1220