Vulnerability CVE-2017-8005


Published: 2017-07-17

Description:
The EMC RSA Identity Governance and Lifecycle, RSA Via Lifecycle and Governance, and RSA IMG products (RSA Identity Governance and Lifecycle versions 7.0.1, 7.0.2, all patch levels; RSA Via Lifecycle and Governance version 7.0, all patch levels; RSA Identity Management and Governance (RSA IMG) versions 6.9.1, all patch levels) are affected by multiple stored cross-site scripting vulnerabilities. Remote authenticated malicious users could potentially inject arbitrary HTML code to the application.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
EMC -> Rsa via lifecycle and governance 
EMC -> Rsa identity management and governance 
EMC -> Rsa identity governance and lifecycle 

 References:
http://seclists.org/fulldisclosure/2017/Jul/24
http://www.securityfocus.com/bid/99591
http://www.securitytracker.com/id/1038877

Copyright 2024, cxsecurity.com

 

Back to Top