Lucene search

K
cvelistDellCVELIST:CVE-2017-14379
HistoryNov 28, 2017 - 7:00 a.m.

CVE-2017-14379

2017-11-2807:00:00
dell
www.cve.org
1

EPSS

0.001

Percentile

33.1%

EMC RSA Authentication Manager before 8.2 SP1 P6 has a cross-site scripting vulnerability that could potentially be exploited by malicious users to compromise the affected system.

CNA Affected

[
  {
    "product": "RSA Authentication Manager software version 8.2 SP1 P5 and earlier",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "RSA Authentication Manager software version 8.2 SP1 P5 and earlier"
      }
    ]
  }
]

EPSS

0.001

Percentile

33.1%

Related for CVELIST:CVE-2017-14379