Vulnerability CVE-2019-3768


Published: 2020-01-03   Modified: 2020-01-04

Description:
RSA Authentication Manager versions prior to 8.4 P7 contain an XML Entity Injection Vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to cause information disclosure of local system files by supplying specially crafted XML message.

Type:

CWE-611

(Information Exposure Through XML External Entity Reference)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
EMC -> Rsa authentication manager 

 References:
https://www.dell.com/support/security/en-us/details/DOC-108320/DSA-2019-148-RSA®-Authentication-Manager-Software-XML-Entity-Injection-Vulnerability

Copyright 2024, cxsecurity.com

 

Back to Top