CVE-2017-14379

EMC RSA Authentication Manager before 8.2 SP1 P6 has a cross-site scripting vulnerability that could potentially be exploited by malicious users to compromise the affected system.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Nov/34 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/101925 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039853 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:emc:rsa_authentication_manager:*:sp1:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-28 07:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14379

Mitre link : CVE-2017-14379

CVE.ORG link : CVE-2017-14379


JSON object : View

Products Affected

emc

  • rsa_authentication_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')