CVE-2018-11061

RSA NetWitness Platform versions prior to 11.1.0.2 and RSA Security Analytics versions prior to 10.6.6 are vulnerable to a server-side template injection vulnerability due to insecure configuration of the template engine used in the product. A remote authenticated malicious RSA NetWitness Server user with an Admin or Operator role could exploit this vulnerability to execute arbitrary commands on the server with root privileges.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Aug/32 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/105134 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041541 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041542 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:emc:rsa_netwitness:*:*:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_security_analytics:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-24 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-11061

Mitre link : CVE-2018-11061

CVE.ORG link : CVE-2018-11061


JSON object : View

Products Affected

emc

  • rsa_security_analytics
  • rsa_netwitness