Lucene search

K

Rsa Security Analytics Security Vulnerabilities

cve
cve

CVE-2013-6180

EMC RSA Security Analytics (SA) 10.x before 10.3, and RSA NetWitness NextGen 9.8, does not ensure that SA Core requests originate from the SA REST UI, which allows remote attackers to bypass intended access restrictions by sending a Core request from a web browser or other unintended user agent.

6.9AI Score

0.007EPSS

2013-12-09 06:55 PM
21
cve
cve

CVE-2014-0643

EMC RSA NetWitness before 9.8.5.19 and RSA Security Analytics before 10.2.4 and 10.3.x before 10.3.2, when Kerberos PAM is enabled, do not require a password, which allows remote attackers to bypass authentication by leveraging knowledge of a valid account name.

7.2AI Score

0.004EPSS

2014-05-16 11:11 AM
19
cve
cve

CVE-2016-8215

EMC RSA Security Analytics 10.5.3 and 10.6.2 contains fixes for a Reflected Cross-Site Scripting vulnerability that could potentially be exploited by malicious users to compromise the affected system.

6.1CVSS

6AI Score

0.001EPSS

2017-01-25 11:59 AM
20
4
cve
cve

CVE-2018-11061

RSA NetWitness Platform versions prior to 11.1.0.2 and RSA Security Analytics versions prior to 10.6.6 are vulnerable to a server-side template injection vulnerability due to insecure configuration of the template engine used in the product. A remote authenticated malicious RSA NetWitness Server us...

9.1CVSS

9.2AI Score

0.002EPSS

2018-08-24 03:29 PM
28