Vulnerabilities > EMC > RSA Authentication Manager > 7.0

DATE CVE VULNERABILITY TITLE RISK
2020-04-15 CVE-2020-5346 Cross-site Scripting vulnerability in EMC RSA Authentication Manager
RSA Authentication Manager versions prior to 8.4 P11 contain a stored cross-site scripting vulnerability in the Security Console.
network
low complexity
emc CWE-79
4.8
2020-03-26 CVE-2020-5340 Cross-site Scripting vulnerability in EMC RSA Authentication Manager
RSA Authentication Manager versions prior to 8.4 P10 contain a stored cross-site scripting vulnerability in the Security Console.
network
low complexity
emc CWE-79
4.8
2020-03-26 CVE-2020-5339 Cross-site Scripting vulnerability in EMC RSA Authentication Manager
RSA Authentication Manager versions prior to 8.4 P10 contain a stored cross-site scripting vulnerability in the Security Console.
network
low complexity
emc CWE-79
4.8
2020-01-03 CVE-2019-3768 XXE vulnerability in EMC RSA Authentication Manager
RSA Authentication Manager versions prior to 8.4 P7 contain an XML Entity Injection Vulnerability.
network
low complexity
emc CWE-611
6.5
2018-06-21 CVE-2018-1253 Cross-site Scripting vulnerability in EMC RSA Authentication Manager
RSA Authentication Manager Operation Console, versions 8.3 P1 and earlier, contains a stored cross-site scripting vulnerability.
network
emc CWE-79
4.3
2018-01-25 CVE-2017-15546 SQL Injection vulnerability in EMC RSA Authentication Manager
The Security Console in EMC RSA Authentication Manager 8.2 SP1 P6 and earlier is affected by a blind SQL injection vulnerability.
network
low complexity
emc CWE-89
4.0
2012-07-13 CVE-2012-2280 EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 do not properly use frames, which allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "Cross frame scripting vulnerability."
network
low complexity
emc rsa
5.0
2012-07-13 CVE-2012-2279 Improper Input Validation vulnerability in multiple products
Open redirect vulnerability in the Security Console in EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
network
low complexity
emc rsa CWE-20
6.4
2012-07-13 CVE-2012-2278 Cross-Site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in the (1) Self-Service Console and (2) Security Console in EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
emc rsa CWE-79
4.3