Vulnerability CVE-2015-0523


Published: 2015-03-12

Description:
EMC RSA Certificate Manager (RCM) before 6.9 build 558 and RSA Registration Manager (RRM) before 6.9 build 558 allow remote attackers to cause an Administration Server denial of service via an invalid MIME e-mail message with a multipart/* Content-Type header.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
RSA Digital Certificate Solution XSS / Denial Of Service
RSA Customer Sup...
12.03.2015

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
EMC -> Rsa certificate manager 
EMC -> Rsa registration manager 

 References:
http://packetstormsecurity.com/files/130769/RSA-Digital-Certificate-Solution-XSS-Denial-Of-Service.html
http://seclists.org/bugtraq/2015/Mar/47
http://www.securitytracker.com/id/1031912

Copyright 2024, cxsecurity.com

 

Back to Top