CVE-2017-15546

The Security Console in EMC RSA Authentication Manager 8.2 SP1 P6 and earlier is affected by a blind SQL injection vulnerability. Authenticated malicious users could potentially exploit this vulnerability to read any unencrypted data from the database.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Jan/81 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/102838 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040268 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:emc:rsa_authentication_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.2:sp1:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.2:sp1_p1:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.2:sp1_p2:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.2:sp1_p3:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.2:sp1_p4:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.2:sp1_p5:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.2:sp1_p6:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-25 03:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-15546

Mitre link : CVE-2017-15546

CVE.ORG link : CVE-2017-15546


JSON object : View

Products Affected

emc

  • rsa_authentication_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')