CVE-2018-11075

RSA Authentication Manager versions prior to 8.3 P3 contain a reflected cross-site scripting vulnerability in a Security Console page. A remote, unauthenticated malicious user, with the knowledge of a target user's anti-CSRF token, could potentially exploit this vulnerability by tricking a victim Security Console user to supply malicious HTML or JavaScript code to the vulnerable web application, which code is then executed by the victim's web browser in the context of the vulnerable web application.
References
Link Resource
http://www.securityfocus.com/bid/105410 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041697 Third Party Advisory VDB Entry
https://seclists.org/fulldisclosure/2018/Sep/39 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rsa:authentication_manager:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:emc:rsa_authentication_manager:8.3:p1:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.3:p2:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-28 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-11075

Mitre link : CVE-2018-11075

CVE.ORG link : CVE-2018-11075


JSON object : View

Products Affected

emc

  • rsa_authentication_manager

rsa

  • authentication_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')