Lucene search

K
cveDellCVE-2020-5346
HistoryApr 15, 2020 - 6:15 p.m.

CVE-2020-5346

2020-04-1518:15:15
CWE-79
dell
web.nvd.nist.gov
20
2
cve-2020-5346
rsa authentication manager
xss
security console
vulnerability
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

22.7%

RSA Authentication Manager versions prior to 8.4 P11 contain a stored cross-site scripting vulnerability in the Security Console. A malicious RSA Authentication Manager Security Console administrator with advanced privileges could exploit this vulnerability to store arbitrary HTML or JavaScript code through the Security Console web interface. When other Security Console administrators open the affected page, the injected scripts could potentially be executed in their browser.

Affected configurations

Nvd
Node
emcrsa_authentication_managerRange8.3
OR
emcrsa_authentication_managerMatch8.4-
OR
emcrsa_authentication_managerMatch8.4p1
OR
emcrsa_authentication_managerMatch8.4p10
OR
emcrsa_authentication_managerMatch8.4p2
OR
emcrsa_authentication_managerMatch8.4p3
OR
emcrsa_authentication_managerMatch8.4p4
OR
emcrsa_authentication_managerMatch8.4p5
OR
emcrsa_authentication_managerMatch8.4p6
OR
emcrsa_authentication_managerMatch8.4p7
OR
emcrsa_authentication_managerMatch8.4p8
OR
emcrsa_authentication_managerMatch8.4p9
VendorProductVersionCPE
emcrsa_authentication_manager*cpe:2.3:a:emc:rsa_authentication_manager:*:*:*:*:*:*:*:*
emcrsa_authentication_manager8.4cpe:2.3:a:emc:rsa_authentication_manager:8.4:-:*:*:*:*:*:*
emcrsa_authentication_manager8.4cpe:2.3:a:emc:rsa_authentication_manager:8.4:p1:*:*:*:*:*:*
emcrsa_authentication_manager8.4cpe:2.3:a:emc:rsa_authentication_manager:8.4:p10:*:*:*:*:*:*
emcrsa_authentication_manager8.4cpe:2.3:a:emc:rsa_authentication_manager:8.4:p2:*:*:*:*:*:*
emcrsa_authentication_manager8.4cpe:2.3:a:emc:rsa_authentication_manager:8.4:p3:*:*:*:*:*:*
emcrsa_authentication_manager8.4cpe:2.3:a:emc:rsa_authentication_manager:8.4:p4:*:*:*:*:*:*
emcrsa_authentication_manager8.4cpe:2.3:a:emc:rsa_authentication_manager:8.4:p5:*:*:*:*:*:*
emcrsa_authentication_manager8.4cpe:2.3:a:emc:rsa_authentication_manager:8.4:p6:*:*:*:*:*:*
emcrsa_authentication_manager8.4cpe:2.3:a:emc:rsa_authentication_manager:8.4:p7:*:*:*:*:*:*
Rows per page:
1-10 of 121

CNA Affected

[
  {
    "product": "RSA Authentication Manager",
    "vendor": "Dell",
    "versions": [
      {
        "lessThan": "AM 8.4 patch P11",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

22.7%

Related for CVE-2020-5346