Lucene search

K
nvd[email protected]NVD:CVE-2019-3761
HistorySep 11, 2019 - 8:15 p.m.

CVE-2019-3761

2019-09-1120:15:11
CWE-79
web.nvd.nist.gov
3

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

29.2%

The RSA Identity Governance and Lifecycle software and RSA Via Lifecycle and Governance products prior to 7.1.0 P08 contain a stored cross-site scripting vulnerability in the Access Request module. A remote authenticated malicious user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When victim users access the data store through their browsers, the stored malicious code would gets executed by the web browser in the context of the vulnerable web application.

Affected configurations

Nvd
Node
dellrsa_identity_governance_and_lifecycleMatch7.0.1-
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.1p1
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.1p2_hotfix2
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.1p3
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.1p4
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.1p5
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.1p5_hotfix2
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2-
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p1
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p10
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p11
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p12
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p13
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p14
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p2
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p3
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p4
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p5
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p6
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p7
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p8
OR
dellrsa_identity_governance_and_lifecycleMatch7.0.2p9
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0-
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p01
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p02
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p03
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p04
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p05
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p06
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.0p07
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.1-
OR
dellrsa_identity_governance_and_lifecycleMatch7.1.1p1
OR
dellrsa_via_lifecycle_and_governanceMatch7.0.0-
OR
dellrsa_via_lifecycle_and_governanceMatch7.0.0p1
OR
dellrsa_via_lifecycle_and_governanceMatch7.0.0p2
OR
dellrsa_via_lifecycle_and_governanceMatch7.0.0p3
OR
dellrsa_via_lifecycle_and_governanceMatch7.0.0p4
OR
dellrsa_via_lifecycle_and_governanceMatch7.0.0p5
VendorProductVersionCPE
dellrsa_identity_governance_and_lifecycle7.0.1cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:-:*:*:*:*:*:*
dellrsa_identity_governance_and_lifecycle7.0.1cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p1:*:*:*:*:*:*
dellrsa_identity_governance_and_lifecycle7.0.1cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p2_hotfix2:*:*:*:*:*:*
dellrsa_identity_governance_and_lifecycle7.0.1cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p3:*:*:*:*:*:*
dellrsa_identity_governance_and_lifecycle7.0.1cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p4:*:*:*:*:*:*
dellrsa_identity_governance_and_lifecycle7.0.1cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p5:*:*:*:*:*:*
dellrsa_identity_governance_and_lifecycle7.0.1cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p5_hotfix2:*:*:*:*:*:*
dellrsa_identity_governance_and_lifecycle7.0.2cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:-:*:*:*:*:*:*
dellrsa_identity_governance_and_lifecycle7.0.2cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p1:*:*:*:*:*:*
dellrsa_identity_governance_and_lifecycle7.0.2cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p10:*:*:*:*:*:*
Rows per page:
1-10 of 381

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

29.2%

Related for NVD:CVE-2019-3761