CVE-2018-11073

RSA Authentication Manager versions prior to 8.3 P3 contain a stored cross-site scripting vulnerability in the Operations Console. A malicious Operations Console administrator could exploit this vulnerability to store arbitrary HTML or JavaScript code through the web interface. When other Operations Console administrators open the affected page, the injected scripts could potentially be executed in their browser.
References
Link Resource
https://seclists.org/fulldisclosure/2018/Sep/39 Mailing List Third Party Advisory
http://www.securitytracker.com/id/1041697 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/105410 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:rsa:authentication_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.3:p1:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.3:p2:*:*:*:*:*:*

Information

Published : 2018-09-28 06:29

Updated : 2020-03-27 02:07


NVD link : CVE-2018-11073

Mitre link : CVE-2018-11073

Products Affected
CWE