Vulnerability CVE-2015-0526


Published: 2015-06-22

Description:
Multiple cross-site scripting (XSS) vulnerabilities in EMC RSA Validation Manager (RVM) 3.2 before build 201 allow remote attackers to inject arbitrary web script or HTML via the (1) displayMode or (2) wrapPreDisplayMode parameter.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
EMC -> Rsa validation manager 

 References:
http://seclists.org/bugtraq/2015/Jun/88
http://www.securitytracker.com/id/1032590

Copyright 2024, cxsecurity.com

 

Back to Top