Vulnerabilities (CVE)

Filtered by vendor Emc Subscribe
Filtered by product Rsa Security Analytics
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11061 1 Emc 2 Rsa Netwitness, Rsa Security Analytics 2023-12-10 9.0 HIGH 9.1 CRITICAL
RSA NetWitness Platform versions prior to 11.1.0.2 and RSA Security Analytics versions prior to 10.6.6 are vulnerable to a server-side template injection vulnerability due to insecure configuration of the template engine used in the product. A remote authenticated malicious RSA NetWitness Server user with an Admin or Operator role could exploit this vulnerability to execute arbitrary commands on the server with root privileges.
CVE-2016-8215 1 Emc 1 Rsa Security Analytics 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
EMC RSA Security Analytics 10.5.3 and 10.6.2 contains fixes for a Reflected Cross-Site Scripting vulnerability that could potentially be exploited by malicious users to compromise the affected system.
CVE-2014-0643 1 Emc 2 Rsa Netwitness, Rsa Security Analytics 2023-12-10 7.6 HIGH N/A
EMC RSA NetWitness before 9.8.5.19 and RSA Security Analytics before 10.2.4 and 10.3.x before 10.3.2, when Kerberos PAM is enabled, do not require a password, which allows remote attackers to bypass authentication by leveraging knowledge of a valid account name.
CVE-2013-6180 1 Emc 2 Rsa Netwitness Nextgen, Rsa Security Analytics 2023-12-10 6.8 MEDIUM N/A
EMC RSA Security Analytics (SA) 10.x before 10.3, and RSA NetWitness NextGen 9.8, does not ensure that SA Core requests originate from the SA REST UI, which allows remote attackers to bypass intended access restrictions by sending a Core request from a web browser or other unintended user agent.