Lucene search

K
cvelistDellCVELIST:CVE-2018-11073
HistorySep 21, 2018 - 12:00 a.m.

CVE-2018-11073 DSA-2018-152: RSA® Authentication Manager Multiple Vulnerabilities

2018-09-2100:00:00
dell
www.cve.org

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.7%

RSA Authentication Manager versions prior to 8.3 P3 contain a stored cross-site scripting vulnerability in the Operations Console. A malicious Operations Console administrator could exploit this vulnerability to store arbitrary HTML or JavaScript code through the web interface. When other Operations Console administrators open the affected page, the injected scripts could potentially be executed in their browser.

CNA Affected

[
  {
    "product": "Authentication Manager",
    "vendor": "RSA",
    "versions": [
      {
        "lessThan": "8.3 P3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.7%

Related for CVELIST:CVE-2018-11073