CVE-2018-1253

RSA Authentication Manager Operation Console, versions 8.3 P1 and earlier, contains a stored cross-site scripting vulnerability. A malicious Operations Console administrator could potentially exploit this vulnerability to store arbitrary HTML or JavaScript code through the web interface. When other Operations Console administrators open the affected page, the injected scripts could potentially be executed in their browser.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Jun/39 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/104534 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041134 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:emc:rsa_authentication_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:7.1:-:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:7.1:sp2:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:7.1:sp3:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:7.1:sp4:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.0:-:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.0:p1:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.1:-:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.1:sp1:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.2:-:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.2:sp1:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.3:-:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.3:p1:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-21 15:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1253

Mitre link : CVE-2018-1253

CVE.ORG link : CVE-2018-1253


JSON object : View

Products Affected

emc

  • rsa_authentication_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')