Lucene search

K

Rsa Authentication Manager Security Vulnerabilities

cve
cve

CVE-2013-3273

EMC RSA Authentication Manager 8.0 before P2 and 7.1 before SP4 P26, as used in Appliance 3.0, does not omit the cleartext administrative password from trace logging in custom SDK applications, which allows local users to obtain sensitive information by reading the trace log...

6.1AI Score

0.0004EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2020-5346

RSA Authentication Manager versions prior to 8.4 P11 contain a stored cross-site scripting vulnerability in the Security Console. A malicious RSA Authentication Manager Security Console administrator with advanced privileges could exploit this vulnerability to store arbitrary HTML or JavaScript...

4.8CVSS

4.8AI Score

0.001EPSS

2020-04-15 06:15 PM
16
2
cve
cve

CVE-2020-5340

RSA Authentication Manager versions prior to 8.4 P10 contain a stored cross-site scripting vulnerability in the Security Console. A malicious RSA Authentication Manager Security Console administrator with advanced privileges could exploit this vulnerability to store arbitrary HTML or JavaScript...

4.8CVSS

4.9AI Score

0.001EPSS

2020-03-26 01:15 PM
29
2
cve
cve

CVE-2020-5339

RSA Authentication Manager versions prior to 8.4 P10 contain a stored cross-site scripting vulnerability in the Security Console. A malicious RSA Authentication Manager Security Console administrator with advanced privileges could exploit this vulnerability to store arbitrary HTML or JavaScript...

4.8CVSS

4.8AI Score

0.001EPSS

2020-03-26 01:15 PM
26
2
cve
cve

CVE-2019-3768

RSA Authentication Manager versions prior to 8.4 P7 contain an XML Entity Injection Vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to cause information disclosure of local system files by supplying specially crafted XML...

6.5CVSS

6.2AI Score

0.001EPSS

2020-01-03 11:15 PM
152
cve
cve

CVE-2019-18574

RSA Authentication Manager software versions prior to 8.4 P8 contain a stored cross-site scripting vulnerability in the Security Console. A malicious Security Console administrator could exploit this vulnerability to store arbitrary HTML or JavaScript code through the web interface which could...

4.8CVSS

4.8AI Score

0.001EPSS

2019-12-03 09:15 PM
44
cve
cve

CVE-2019-3711

RSA Authentication Manager versions prior to 8.4 P1 contain an Insecure Credential Management Vulnerability. A malicious Operations Console administrator may be able to obtain the value of a domain password that another Operations Console administrator had set previously and use it for...

7.2CVSS

6.9AI Score

0.001EPSS

2019-03-13 09:29 PM
38
cve
cve

CVE-2018-15782

The Quick Setup component of RSA Authentication Manager versions prior to 8.4 is vulnerable to a relative path traversal vulnerability. A local attacker could potentially provide an administrator with a crafted license that if used during the quick setup deployment of the initial RSA...

7.8CVSS

7.3AI Score

0.0004EPSS

2019-01-16 08:29 PM
41
cve
cve

CVE-2018-11073

RSA Authentication Manager versions prior to 8.3 P3 contain a stored cross-site scripting vulnerability in the Operations Console. A malicious Operations Console administrator could exploit this vulnerability to store arbitrary HTML or JavaScript code through the web interface. When other...

6.5CVSS

5.1AI Score

0.001EPSS

2018-09-28 06:29 PM
51
cve
cve

CVE-2018-11075

RSA Authentication Manager versions prior to 8.3 P3 contain a reflected cross-site scripting vulnerability in a Security Console page. A remote, unauthenticated malicious user, with the knowledge of a target user's anti-CSRF token, could potentially exploit this vulnerability by tricking a victim.....

5.8CVSS

5AI Score

0.002EPSS

2018-09-28 06:29 PM
50
cve
cve

CVE-2018-11074

RSA Authentication Manager versions prior to 8.3 P3 are affected by a DOM-based cross-site scripting vulnerability which exists in its embedded MadCap Flare Help files. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply...

6.1CVSS

6AI Score

0.001EPSS

2018-09-28 06:29 PM
55
cve
cve

CVE-2018-1254

RSA Authentication Manager Security Console, versions 8.3 P1 and earlier, contains a reflected cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim Security Console administrator to supply malicious HTML or...

6.1CVSS

6.1AI Score

0.001EPSS

2018-06-21 03:29 PM
48
cve
cve

CVE-2018-1253

RSA Authentication Manager Operation Console, versions 8.3 P1 and earlier, contains a stored cross-site scripting vulnerability. A malicious Operations Console administrator could potentially exploit this vulnerability to store arbitrary HTML or JavaScript code through the web interface. When...

6.1CVSS

5.9AI Score

0.001EPSS

2018-06-21 03:29 PM
44
cve
cve

CVE-2018-1247

RSA Authentication Manager Security Console, version 8.3 and earlier, contains a XML External Entity (XXE) vulnerability. This could potentially allow admin users to cause a denial of service or extract server data via injecting a maliciously crafted DTD in an XML file submitted to the...

7.1CVSS

6.7AI Score

0.006EPSS

2018-05-08 01:29 PM
89
cve
cve

CVE-2018-1248

RSA Authentication Manager Security Console, Operation Console and Self-Service Console, version 8.3 and earlier, is affected by a Host header injection vulnerability. This could allow a remote attacker to potentially poison HTTP cache and subsequently redirect users to arbitrary web...

6.1CVSS

6.5AI Score

0.001EPSS

2018-05-08 01:29 PM
49
cve
cve

CVE-2017-15546

The Security Console in EMC RSA Authentication Manager 8.2 SP1 P6 and earlier is affected by a blind SQL injection vulnerability. Authenticated malicious users could potentially exploit this vulnerability to read any unencrypted data from the...

4.3CVSS

5.1AI Score

0.001EPSS

2018-01-25 03:29 AM
36
cve
cve

CVE-2017-14379

EMC RSA Authentication Manager before 8.2 SP1 P6 has a cross-site scripting vulnerability that could potentially be exploited by malicious users to compromise the affected...

5.4CVSS

5.2AI Score

0.001EPSS

2017-11-28 07:29 AM
30
cve
cve

CVE-2017-14373

EMC RSA Authentication Manager 8.2 SP1 P4 and earlier contains a reflected cross-site scripting vulnerability that could potentially be exploited by malicious users to compromise the affected...

6.1CVSS

5.9AI Score

0.001EPSS

2017-10-31 07:29 AM
25
cve
cve

CVE-2017-8006

In EMC RSA Authentication Manager 8.2 SP1 Patch 1 and earlier, a malicious user logged into the Self-Service Console of RSA Authentication Manager as a target user can use a brute force attack to attempt to identify that user's PIN. The malicious user could potentially reset the compromised PIN to....

5.9CVSS

5.6AI Score

0.003EPSS

2017-07-17 02:29 PM
23
cve
cve

CVE-2017-8000

In EMC RSA Authentication Manager 8.2 SP1 and earlier, a malicious RSA Security Console Administrator could craft a token profile and store the profile name in the RSA Authentication Manager database. The profile name could include a crafted script (with an XSS payload) that could be executed when....

4.8CVSS

4.8AI Score

0.001EPSS

2017-07-17 02:29 PM
24
cve
cve

CVE-2016-0902

CRLF injection vulnerability in EMC RSA Authentication Manager before 8.1 SP1 P14 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified...

5.3CVSS

5.4AI Score

0.003EPSS

2016-05-07 10:59 AM
20
cve
cve

CVE-2016-0901

Cross-site scripting (XSS) vulnerability in EMC RSA Authentication Manager before 8.1 SP1 P14 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than...

6.1CVSS

6.1AI Score

0.002EPSS

2016-05-07 10:59 AM
21
cve
cve

CVE-2016-0900

Cross-site scripting (XSS) vulnerability in EMC RSA Authentication Manager before 8.1 SP1 P14 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than...

6.1CVSS

6.1AI Score

0.002EPSS

2016-05-07 10:59 AM
18
cve
cve

CVE-2014-2516

Open redirect vulnerability in EMC RSA Authentication Manager 8.x before 8.1 Patch 6 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.9AI Score

0.002EPSS

2014-12-12 06:59 PM
28
cve
cve

CVE-2014-4619

EMC RSA Identity Management and Governance (IMG) 6.5.x before 6.5.1 P11, 6.5.2 before P02HF01, and 6.8.x before 6.8.1 P07, when Novell Identity Manager (aka NovellIM) is used, allows remote attackers to bypass authentication via an arbitrary valid...

7.3AI Score

0.016EPSS

2014-08-28 01:55 AM
15
cve
cve

CVE-2014-0623

Cross-site scripting (XSS) vulnerability in the Self-Service Console in EMC RSA Authentication Manager 7.1 before SP4 P32 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "cross frame scripting"...

5.8AI Score

0.001EPSS

2014-03-27 10:55 AM
21
cve
cve

CVE-2012-4613

EMC RSA Data Protection Manager Appliance 2.7.x and 3.x before 3.2.1 does not properly restrict the number of authentication attempts by a user account, which makes it easier for local users to bypass intended access restrictions via a brute-force...

6.6AI Score

0.0004EPSS

2012-11-16 12:55 AM
22
cve
cve

CVE-2012-2279

Open redirect vulnerability in the Security Console in EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.9AI Score

0.002EPSS

2012-07-13 09:55 PM
30
cve
cve

CVE-2012-2278

Multiple cross-site scripting (XSS) vulnerabilities in the (1) Self-Service Console and (2) Security Console in EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2012-07-13 09:55 PM
23
cve
cve

CVE-2012-2280

EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 do not properly use frames, which allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "Cross frame scripting...

6.4AI Score

0.001EPSS

2012-07-13 09:55 PM
20