Vulnerabilities > EMC > RSA Authentication Manager > 8.0

DATE CVE VULNERABILITY TITLE RISK
2020-04-15 CVE-2020-5346 Cross-site Scripting vulnerability in EMC RSA Authentication Manager
RSA Authentication Manager versions prior to 8.4 P11 contain a stored cross-site scripting vulnerability in the Security Console.
network
low complexity
emc CWE-79
4.8
2020-03-26 CVE-2020-5340 Cross-site Scripting vulnerability in EMC RSA Authentication Manager
RSA Authentication Manager versions prior to 8.4 P10 contain a stored cross-site scripting vulnerability in the Security Console.
network
low complexity
emc CWE-79
4.8
2020-03-26 CVE-2020-5339 Cross-site Scripting vulnerability in EMC RSA Authentication Manager
RSA Authentication Manager versions prior to 8.4 P10 contain a stored cross-site scripting vulnerability in the Security Console.
network
low complexity
emc CWE-79
4.8
2020-01-03 CVE-2019-3768 XXE vulnerability in EMC RSA Authentication Manager
RSA Authentication Manager versions prior to 8.4 P7 contain an XML Entity Injection Vulnerability.
network
low complexity
emc CWE-611
6.5
2018-06-21 CVE-2018-1254 Cross-site Scripting vulnerability in EMC RSA Authentication Manager 8.0/8.3
RSA Authentication Manager Security Console, versions 8.3 P1 and earlier, contains a reflected cross-site scripting vulnerability.
network
emc CWE-79
4.3
2018-06-21 CVE-2018-1253 Cross-site Scripting vulnerability in EMC RSA Authentication Manager
RSA Authentication Manager Operation Console, versions 8.3 P1 and earlier, contains a stored cross-site scripting vulnerability.
network
emc CWE-79
4.3
2018-01-25 CVE-2017-15546 SQL Injection vulnerability in EMC RSA Authentication Manager
The Security Console in EMC RSA Authentication Manager 8.2 SP1 P6 and earlier is affected by a blind SQL injection vulnerability.
network
low complexity
emc CWE-89
4.0
2014-12-12 CVE-2014-2516 URI Redirection vulnerability in EMC RSA Authentication Manager 8.0/8.1
Open redirect vulnerability in EMC RSA Authentication Manager 8.x before 8.1 Patch 6 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
network
emc
5.8
2013-07-08 CVE-2013-3273 Credentials Management vulnerability in multiple products
EMC RSA Authentication Manager 8.0 before P2 and 7.1 before SP4 P26, as used in Appliance 3.0, does not omit the cleartext administrative password from trace logging in custom SDK applications, which allows local users to obtain sensitive information by reading the trace log file.
local
low complexity
emc rsa CWE-255
2.1