Lucene search

K

Authentication Manager Security Vulnerabilities

cve
cve

CVE-2012-2278

Multiple cross-site scripting (XSS) vulnerabilities in the (1) Self-Service Console and (2) Security Console in EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.9AI Score

0.001EPSS

2012-07-13 09:55 PM
24
cve
cve

CVE-2012-2279

Open redirect vulnerability in the Security Console in EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.

6.9AI Score

0.002EPSS

2012-07-13 09:55 PM
30
cve
cve

CVE-2012-2280

EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 do not properly use frames, which allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "Cross frame scripting vulnerability."

6.4AI Score

0.001EPSS

2012-07-13 09:55 PM
20
cve
cve

CVE-2013-0947

EMC RSA Authentication Manager 8.0 before P1 allows local users to discover cleartext operating-system passwords, HTTP plug-in proxy passwords, and SNMP communities by reading a (1) log file or (2) configuration file.

6.5AI Score

0.0004EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2013-3273

EMC RSA Authentication Manager 8.0 before P2 and 7.1 before SP4 P26, as used in Appliance 3.0, does not omit the cleartext administrative password from trace logging in custom SDK applications, which allows local users to obtain sensitive information by reading the trace log file.

6.1AI Score

0.0004EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2018-11073

RSA Authentication Manager versions prior to 8.3 P3 contain a stored cross-site scripting vulnerability in the Operations Console. A malicious Operations Console administrator could exploit this vulnerability to store arbitrary HTML or JavaScript code through the web interface. When other Operation...

6.5CVSS

5.1AI Score

0.001EPSS

2018-09-28 06:29 PM
51
cve
cve

CVE-2018-11074

RSA Authentication Manager versions prior to 8.3 P3 are affected by a DOM-based cross-site scripting vulnerability which exists in its embedded MadCap Flare Help files. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply mal...

6.1CVSS

6AI Score

0.001EPSS

2018-09-28 06:29 PM
55
cve
cve

CVE-2018-11075

RSA Authentication Manager versions prior to 8.3 P3 contain a reflected cross-site scripting vulnerability in a Security Console page. A remote, unauthenticated malicious user, with the knowledge of a target user's anti-CSRF token, could potentially exploit this vulnerability by tricking a victim S...

5.8CVSS

5AI Score

0.002EPSS

2018-09-28 06:29 PM
50
cve
cve

CVE-2018-1247

RSA Authentication Manager Security Console, version 8.3 and earlier, contains a XML External Entity (XXE) vulnerability. This could potentially allow admin users to cause a denial of service or extract server data via injecting a maliciously crafted DTD in an XML file submitted to the application.

7.1CVSS

6.7AI Score

0.006EPSS

2018-05-08 01:29 PM
89
cve
cve

CVE-2018-1248

RSA Authentication Manager Security Console, Operation Console and Self-Service Console, version 8.3 and earlier, is affected by a Host header injection vulnerability. This could allow a remote attacker to potentially poison HTTP cache and subsequently redirect users to arbitrary web domains.

6.1CVSS

6.5AI Score

0.001EPSS

2018-05-08 01:29 PM
49
cve
cve

CVE-2018-15782

The Quick Setup component of RSA Authentication Manager versions prior to 8.4 is vulnerable to a relative path traversal vulnerability. A local attacker could potentially provide an administrator with a crafted license that if used during the quick setup deployment of the initial RSA Authentication...

7.8CVSS

7.3AI Score

0.0004EPSS

2019-01-16 08:29 PM
41
cve
cve

CVE-2019-18574

RSA Authentication Manager software versions prior to 8.4 P8 contain a stored cross-site scripting vulnerability in the Security Console. A malicious Security Console administrator could exploit this vulnerability to store arbitrary HTML or JavaScript code through the web interface which could then...

4.8CVSS

4.8AI Score

0.001EPSS

2019-12-03 09:15 PM
44
cve
cve

CVE-2019-3711

RSA Authentication Manager versions prior to 8.4 P1 contain an Insecure Credential Management Vulnerability. A malicious Operations Console administrator may be able to obtain the value of a domain password that another Operations Console administrator had set previously and use it for attacks.

7.2CVSS

6.9AI Score

0.001EPSS

2019-03-13 09:29 PM
39