CVE-2017-8000

In EMC RSA Authentication Manager 8.2 SP1 and earlier, a malicious RSA Security Console Administrator could craft a token profile and store the profile name in the RSA Authentication Manager database. The profile name could include a crafted script (with an XSS payload) that could be executed when viewing or editing the assigned token profile in the token by another administrator's browser session.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Jul/25 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/99572 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038878 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:emc:rsa_authentication_manager:*:sp1:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-17 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-8000

Mitre link : CVE-2017-8000

CVE.ORG link : CVE-2017-8000


JSON object : View

Products Affected

emc

  • rsa_authentication_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')