Vulnerabilities > EMC > RSA Authentication Manager

DATE CVE VULNERABILITY TITLE RISK
2014-03-27 CVE-2014-0623 Cross-Site Scripting vulnerability in EMC RSA Authentication Manager 7.1
Cross-site scripting (XSS) vulnerability in the Self-Service Console in EMC RSA Authentication Manager 7.1 before SP4 P32 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "cross frame scripting" issue.
network
emc CWE-79
4.3
2013-07-08 CVE-2013-3273 Credentials Management vulnerability in multiple products
EMC RSA Authentication Manager 8.0 before P2 and 7.1 before SP4 P26, as used in Appliance 3.0, does not omit the cleartext administrative password from trace logging in custom SDK applications, which allows local users to obtain sensitive information by reading the trace log file.
local
low complexity
emc rsa CWE-255
2.1
2012-07-13 CVE-2012-2280 EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 do not properly use frames, which allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "Cross frame scripting vulnerability."
network
low complexity
emc rsa
5.0
2012-07-13 CVE-2012-2279 Improper Input Validation vulnerability in multiple products
Open redirect vulnerability in the Security Console in EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
network
low complexity
emc rsa CWE-20
6.4
2012-07-13 CVE-2012-2278 Cross-Site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in the (1) Self-Service Console and (2) Security Console in EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
emc rsa CWE-79
4.3