CVE-2018-1255

RSA Identity Lifecycle and Governance versions 7.0.1, 7.0.2 and 7.1.0 contains a reflected cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or JavaScript code to a vulnerable web application, which is then reflected back to the victim and executed by the web browser.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Jul/46 Mailing List Third Party Advisory
http://www.securitytracker.com/id/1041287 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:emc:rsa_identity_governance_and_lifecycle:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_identity_governance_and_lifecycle:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_identity_governance_and_lifecycle:7.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-13 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-1255

Mitre link : CVE-2018-1255

CVE.ORG link : CVE-2018-1255


JSON object : View

Products Affected

emc

  • rsa_identity_governance_and_lifecycle
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')