CVE-2015-0526

Multiple cross-site scripting (XSS) vulnerabilities in EMC RSA Validation Manager (RVM) 3.2 before build 201 allow remote attackers to inject arbitrary web script or HTML via the (1) displayMode or (2) wrapPreDisplayMode parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:emc:rsa_validation_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-06-22 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-0526

Mitre link : CVE-2015-0526

CVE.ORG link : CVE-2015-0526


JSON object : View

Products Affected

emc

  • rsa_validation_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')