Vulnerability CVE-2019-18574


Published: 2019-12-03   Modified: 2019-12-04

Description:
RSA Authentication Manager software versions prior to 8.4 P8 contain a stored cross-site scripting vulnerability in the Security Console. A malicious Security Console administrator could exploit this vulnerability to store arbitrary HTML or JavaScript code through the web interface which could then be included in a report. When other Security Console administrators open the affected report, the injected scripts could potentially be executed in their browser.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
RSA -> Authentication manager 

 References:
https://www.dell.com/support/security/en-us/details/DOC-109297/DSA-2019-168-RSA®-Authentication-Manager-Software-Stored-Cross-Site-Scripting-Vulnerability

Copyright 2024, cxsecurity.com

 

Back to Top