Lucene search

K
nvd[email protected]NVD:CVE-2019-3760
HistorySep 11, 2019 - 8:15 p.m.

CVE-2019-3760

2019-09-1120:15:11
CWE-20
CWE-89
web.nvd.nist.gov
2

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

48.0%

The RSA Identity Governance and Lifecycle software and RSA Via Lifecycle and Governance products prior to 7.1.0 P08 contain a SQL Injection vulnerability in Workflow Architect. A remote authenticated malicious user could potentially exploit this vulnerability to execute SQL commands on the back-end database to gain unauthorized access to the data by supplying specially crafted input data to the affected application.

Affected configurations

Nvd
Node
dellrsa_identity_governance_and_lifecycleMatch7.0.1-
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.1p1
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.1p2_hotfix2
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.1p3
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.1p4
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.1p5
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.1p5_hotfix2
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2-
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p1
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p10
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p11
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p12
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p13
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p14
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p2
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p3
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p4
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p5
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p6
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p7
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p8
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p9
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0-
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p01
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p02
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p03
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p04
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p05
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p06
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p07
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.1-
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.1p1
OR
dellrsa_via_lifecycle_and_governanceMatch7.0.0-
OR
dellrsa_via_lifecycle_and_governanceMatch7.0.0p1
OR
dellrsa_via_lifecycle_and_governanceMatch7.0.0p2
OR
dellrsa_via_lifecycle_and_governanceMatch7.0.0p3
OR
dellrsa_via_lifecycle_and_governanceMatch7.0.0p4
OR
dellrsa_via_lifecycle_and_governanceMatch7.0.0p5
VendorProductVersionCPE
dellrsa_identity_governance_and_lifecycle7.0.1cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:-:*:*:*:*:*:*
dellrsa_identity_governance_and_lifecycle7.0.1cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p1:*:*:*:*:*:*
dellrsa_identity_governance_and_lifecycle7.0.1cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p2_hotfix2:*:*:*:*:*:*
dellrsa_identity_governance_and_lifecycle7.0.1cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p3:*:*:*:*:*:*
dellrsa_identity_governance_and_lifecycle7.0.1cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p4:*:*:*:*:*:*
dellrsa_identity_governance_and_lifecycle7.0.1cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p5:*:*:*:*:*:*
dellrsa_identity_governance_and_lifecycle7.0.1cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p5_hotfix2:*:*:*:*:*:*
dellrsa_identity_governance_and_lifecycle7.0.2cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:-:*:*:*:*:*:*
dellrsa_identity_governance_and_lifecycle7.0.2cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p1:*:*:*:*:*:*
dellrsa_identity_governance_and_lifecycle7.0.2cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p10:*:*:*:*:*:*
Rows per page:
1-10 of 381

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

48.0%

Related for NVD:CVE-2019-3760