Lucene search

K
cvelistDellCVELIST:CVE-2018-11075
HistorySep 21, 2018 - 12:00 a.m.

CVE-2018-11075 DSA-2018-152: RSA® Authentication Manager Multiple Vulnerabilities

2018-09-2100:00:00
dell
www.cve.org

5.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L

0.002 Low

EPSS

Percentile

53.3%

RSA Authentication Manager versions prior to 8.3 P3 contain a reflected cross-site scripting vulnerability in a Security Console page. A remote, unauthenticated malicious user, with the knowledge of a target user’s anti-CSRF token, could potentially exploit this vulnerability by tricking a victim Security Console user to supply malicious HTML or JavaScript code to the vulnerable web application, which code is then executed by the victim’s web browser in the context of the vulnerable web application.

CNA Affected

[
  {
    "product": "Authentication Manager",
    "vendor": "RSA",
    "versions": [
      {
        "lessThan": "8.3 P3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L

0.002 Low

EPSS

Percentile

53.3%

Related for CVELIST:CVE-2018-11075