Vulnerability CVE-2017-15546


Published: 2018-01-24   Modified: 2018-01-25

Description:
The Security Console in EMC RSA Authentication Manager 8.2 SP1 P6 and earlier is affected by a blind SQL injection vulnerability. Authenticated malicious users could potentially exploit this vulnerability to read any unencrypted data from the database.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
EMC -> Rsa authentication manager 

 References:
http://seclists.org/fulldisclosure/2018/Jan/81
http://www.securityfocus.com/bid/102838
http://www.securitytracker.com/id/1040268

Copyright 2024, cxsecurity.com

 

Back to Top