Vulnerabilities > EMC > RSA Security Analytics > 10.0

DATE CVE VULNERABILITY TITLE RISK
2018-08-24 CVE-2018-11061 Unspecified vulnerability in EMC RSA Netwitness and RSA Security Analytics
RSA NetWitness Platform versions prior to 11.1.0.2 and RSA Security Analytics versions prior to 10.6.6 are vulnerable to a server-side template injection vulnerability due to insecure configuration of the template engine used in the product.
network
low complexity
emc
critical
9.0
2013-12-09 CVE-2013-6180 Permissions, Privileges, and Access Controls vulnerability in EMC RSA Netwitness Nextgen and RSA Security Analytics
EMC RSA Security Analytics (SA) 10.x before 10.3, and RSA NetWitness NextGen 9.8, does not ensure that SA Core requests originate from the SA REST UI, which allows remote attackers to bypass intended access restrictions by sending a Core request from a web browser or other unintended user agent.
network
emc CWE-264
6.8