Vulnerabilities > Dell > RSA Identity Governance AND Lifecycle > 7.1.1

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-18573 Session Fixation vulnerability in Dell RSA Identity Governance and Lifecycle
The RSA Identity Governance and Lifecycle and RSA Via Lifecycle and Governance products prior to 7.1.1 P03 contain a Session Fixation vulnerability.
network
dell CWE-384
6.8
2019-12-18 CVE-2019-18572 Insufficiently Protected Credentials vulnerability in Dell RSA Identity Governance and Lifecycle
The RSA Identity Governance and Lifecycle and RSA Via Lifecycle and Governance products prior to 7.1.1 P03 contain an Improper Authentication vulnerability.
network
low complexity
dell CWE-522
7.5
2019-12-18 CVE-2019-18571 Cross-site Scripting vulnerability in Dell RSA Identity Governance and Lifecycle
The RSA Identity Governance and Lifecycle and RSA Via Lifecycle and Governance products prior to 7.1.1 P03 contain a reflected cross-site scripting vulnerability in the My Access Live module [MAL].
network
dell CWE-79
3.5
2019-09-11 CVE-2019-3763 Information Exposure Through Log Files vulnerability in Dell products
The RSA Identity Governance and Lifecycle software and RSA Via Lifecycle and Governance products prior to 7.1.0 P08 contain an information exposure vulnerability.
local
low complexity
dell CWE-532
2.1
2019-09-11 CVE-2019-3761 Cross-site Scripting vulnerability in Dell products
The RSA Identity Governance and Lifecycle software and RSA Via Lifecycle and Governance products prior to 7.1.0 P08 contain a stored cross-site scripting vulnerability in the Access Request module.
network
dell CWE-79
3.5
2019-09-11 CVE-2019-3760 SQL Injection vulnerability in Dell products
The RSA Identity Governance and Lifecycle software and RSA Via Lifecycle and Governance products prior to 7.1.0 P08 contain a SQL Injection vulnerability in Workflow Architect.
network
low complexity
dell CWE-89
6.5
2019-09-11 CVE-2019-3759 Code Injection vulnerability in Dell products
The RSA Identity Governance and Lifecycle software and RSA Via Lifecycle and Governance products prior to 7.1.0 P08 contain a code injection vulnerability.
network
low complexity
dell CWE-94
5.5