CVE-2018-1252

RSA Web Threat Detection versions prior to 6.4, contain an SQL injection vulnerability in the Administration and Forensics applications. An authenticated malicious user with low privileges could potentially exploit this vulnerability to execute SQL commands on the back-end database to gain unauthorized access to the tool's monitoring and user information by supplying specially crafted input data to the affected application.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Jun/4 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/104396 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041026 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:rsa:web_threat_detection:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-05 12:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1252

Mitre link : CVE-2018-1252

CVE.ORG link : CVE-2018-1252


JSON object : View

Products Affected

rsa

  • web_threat_detection
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')