Vulnerabilities > EMC > RSA Validation Manager > Medium

DATE CVE VULNERABILITY TITLE RISK
2015-06-22 CVE-2015-0526 Cross-site Scripting vulnerability in EMC RSA Validation Manager
Multiple cross-site scripting (XSS) vulnerabilities in EMC RSA Validation Manager (RVM) 3.2 before build 201 allow remote attackers to inject arbitrary web script or HTML via the (1) displayMode or (2) wrapPreDisplayMode parameter.
network
emc CWE-79
4.3