Vulnerability CVE-2017-5003


Published: 2017-06-09

Description:
EMC RSA Identity Governance and Lifecycle versions 7.0.1, 7.0.2 (all patch levels); RSA Via Lifecycle and Governance version 7.0 (all patch levels); and RSA Identity Management and Governance (IMG) version 6.9.1 (all patch levels) have Reflected Cross Site Scripting vulnerabilities that could potentially be exploited by malicious users to compromise an affected system.

See advisories in our WLB2 database:
Topic
Author
Date
Low
RSA Products Cross Site Scripting
Lukasz Plonka
12.06.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
RSA -> Identity management and governance 
RSA -> Governance and lifecycle 
RSA -> Lifecycle and governance 
EMC -> Rsa identity governance and lifecycle 
EMC -> Rsa identity management and governance 
EMC -> Rsa via lifecycle and governance 

 References:
http://www.securityfocus.com/archive/1/540693/30/0/threaded
http://www.securityfocus.com/bid/98974
http://www.securitytracker.com/id/1038648

Copyright 2024, cxsecurity.com

 

Back to Top