Vulnerabilities > EMC > RSA Authentication Manager > 8.1

DATE CVE VULNERABILITY TITLE RISK
2020-04-15 CVE-2020-5346 Cross-site Scripting vulnerability in EMC RSA Authentication Manager
RSA Authentication Manager versions prior to 8.4 P11 contain a stored cross-site scripting vulnerability in the Security Console.
network
low complexity
emc CWE-79
4.8
2020-03-26 CVE-2020-5340 Cross-site Scripting vulnerability in EMC RSA Authentication Manager
RSA Authentication Manager versions prior to 8.4 P10 contain a stored cross-site scripting vulnerability in the Security Console.
network
low complexity
emc CWE-79
4.8
2020-03-26 CVE-2020-5339 Cross-site Scripting vulnerability in EMC RSA Authentication Manager
RSA Authentication Manager versions prior to 8.4 P10 contain a stored cross-site scripting vulnerability in the Security Console.
network
low complexity
emc CWE-79
4.8
2020-01-03 CVE-2019-3768 XXE vulnerability in EMC RSA Authentication Manager
RSA Authentication Manager versions prior to 8.4 P7 contain an XML Entity Injection Vulnerability.
network
low complexity
emc CWE-611
6.5
2018-06-21 CVE-2018-1253 Cross-site Scripting vulnerability in EMC RSA Authentication Manager
RSA Authentication Manager Operation Console, versions 8.3 P1 and earlier, contains a stored cross-site scripting vulnerability.
network
emc CWE-79
4.3
2018-01-25 CVE-2017-15546 SQL Injection vulnerability in EMC RSA Authentication Manager
The Security Console in EMC RSA Authentication Manager 8.2 SP1 P6 and earlier is affected by a blind SQL injection vulnerability.
network
low complexity
emc CWE-89
4.0
2017-11-28 CVE-2017-14379 Cross-site Scripting vulnerability in EMC RSA Authentication Manager 8.1
EMC RSA Authentication Manager before 8.2 SP1 P6 has a cross-site scripting vulnerability that could potentially be exploited by malicious users to compromise the affected system.
network
emc CWE-79
3.5
2017-10-31 CVE-2017-14373 Cross-site Scripting vulnerability in EMC RSA Authentication Manager 8.1/8.2
EMC RSA Authentication Manager 8.2 SP1 P4 and earlier contains a reflected cross-site scripting vulnerability that could potentially be exploited by malicious users to compromise the affected system.
network
emc CWE-79
4.3
2017-07-17 CVE-2017-8006 Improper Authentication vulnerability in EMC RSA Authentication Manager 8.1/8.2
In EMC RSA Authentication Manager 8.2 SP1 Patch 1 and earlier, a malicious user logged into the Self-Service Console of RSA Authentication Manager as a target user can use a brute force attack to attempt to identify that user's PIN.
network
emc CWE-287
4.3
2017-07-17 CVE-2017-8000 Cross-site Scripting vulnerability in EMC RSA Authentication Manager 8.1/8.2
In EMC RSA Authentication Manager 8.2 SP1 and earlier, a malicious RSA Security Console Administrator could craft a token profile and store the profile name in the RSA Authentication Manager database.
network
emc CWE-79
3.5