CVE-2013-6180

EMC RSA Security Analytics (SA) 10.x before 10.3, and RSA NetWitness NextGen 9.8, does not ensure that SA Core requests originate from the SA REST UI, which allows remote attackers to bypass intended access restrictions by sending a Core request from a web browser or other unintended user agent.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:emc:rsa_netwitness_nextgen:9.8:*:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_security_analytics:10.0:*:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_security_analytics:10.1:*:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_security_analytics:10.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-12-09 18:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-6180

Mitre link : CVE-2013-6180

CVE.ORG link : CVE-2013-6180


JSON object : View

Products Affected

emc

  • rsa_netwitness_nextgen
  • rsa_security_analytics
CWE
CWE-264

Permissions, Privileges, and Access Controls