Vulnerabilities > RSA > Authentication Manager > 7.1

DATE CVE VULNERABILITY TITLE RISK
2019-12-03 CVE-2019-18574 Cross-site Scripting vulnerability in multiple products
RSA Authentication Manager software versions prior to 8.4 P8 contain a stored cross-site scripting vulnerability in the Security Console.
network
low complexity
rsa emc CWE-79
4.8
2019-03-13 CVE-2019-3711 RSA Authentication Manager versions prior to 8.4 P1 contain an Insecure Credential Management Vulnerability.
network
low complexity
emc rsa
4.0
2019-01-16 CVE-2018-15782 Path Traversal vulnerability in RSA Authentication Manager
The Quick Setup component of RSA Authentication Manager versions prior to 8.4 is vulnerable to a relative path traversal vulnerability.
local
low complexity
rsa CWE-22
7.2
2018-09-28 CVE-2018-11075 Cross-site Scripting vulnerability in multiple products
RSA Authentication Manager versions prior to 8.3 P3 contain a reflected cross-site scripting vulnerability in a Security Console page.
network
high complexity
rsa emc CWE-79
2.6
2018-09-28 CVE-2018-11074 Cross-site Scripting vulnerability in multiple products
RSA Authentication Manager versions prior to 8.3 P3 are affected by a DOM-based cross-site scripting vulnerability which exists in its embedded MadCap Flare Help files.
network
rsa emc CWE-79
4.3
2018-09-28 CVE-2018-11073 Cross-site Scripting vulnerability in multiple products
RSA Authentication Manager versions prior to 8.3 P3 contain a stored cross-site scripting vulnerability in the Operations Console.
network
emc rsa CWE-79
3.5
2018-05-08 CVE-2018-1248 Open Redirect vulnerability in RSA Authentication Manager
RSA Authentication Manager Security Console, Operation Console and Self-Service Console, version 8.3 and earlier, is affected by a Host header injection vulnerability.
network
rsa CWE-601
5.8
2018-05-08 CVE-2018-1247 XXE vulnerability in RSA Authentication Manager
RSA Authentication Manager Security Console, version 8.3 and earlier, contains a XML External Entity (XXE) vulnerability.
network
rsa CWE-611
5.8
2013-07-08 CVE-2013-3273 Credentials Management vulnerability in multiple products
EMC RSA Authentication Manager 8.0 before P2 and 7.1 before SP4 P26, as used in Appliance 3.0, does not omit the cleartext administrative password from trace logging in custom SDK applications, which allows local users to obtain sensitive information by reading the trace log file.
local
low complexity
emc rsa CWE-255
2.1
2012-07-13 CVE-2012-2280 EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 do not properly use frames, which allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "Cross frame scripting vulnerability."
network
low complexity
emc rsa
5.0