Lucene search

K
cve[email protected]CVE-2019-18571
HistoryDec 18, 2019 - 9:15 p.m.

CVE-2019-18571

2019-12-1821:15:12
CWE-79
web.nvd.nist.gov
42
cve-2019-18571
rsa
identity governance
lifecycle
via lifecycle
governance
reflected cross-site scripting
vulnerability
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.7%

The RSA Identity Governance and Lifecycle and RSA Via Lifecycle and Governance products prior to 7.1.1 P03 contain a reflected cross-site scripting vulnerability in the My Access Live module [MAL]. An authenticated malicious local user could potentially exploit this vulnerability by sending crafted URL with scripts. When victim users access the module through their browsers, the malicious code gets injected and executed by the web browser in the context of the vulnerable web application.

Affected configurations

NVD
Node
dellrsa_identity_governance_and_lifecycleMatch7.0
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.1
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0-
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p01
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p02
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p03
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p04
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p05
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p06
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p07
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p08
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.1-
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.1p01
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.1p02

CNA Affected

[
  {
    "product": "RSA Identity Governance & Lifecycle",
    "vendor": "Dell",
    "versions": [
      {
        "lessThan": "7.1.0 P09, 7.1.1 P3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.7%

Related for CVE-2019-18571