CVE-2019-3768

RSA Authentication Manager versions prior to 8.4 P7 contain an XML Entity Injection Vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to cause information disclosure of local system files by supplying specially crafted XML message.
Configurations

Configuration 1

cpe:2.3:a:emc:rsa_authentication_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.4:-:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.4:p6:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.4:p5:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.4:p4:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.4:p3:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.4:p2:*:*:*:*:*:*
cpe:2.3:a:emc:rsa_authentication_manager:8.4:p1:*:*:*:*:*:*

Information

Published : 2020-01-03 11:15

Updated : 2020-01-14 06:47


NVD link : CVE-2019-3768

Mitre link : CVE-2019-3768

Products Affected
No products.
CWE
CWE-611

Improper Restriction of XML External Entity Reference