Vulnerabilities > RSA

DATE CVE VULNERABILITY TITLE RISK
2017-05-19 CVE-2017-4978 Cross-site Scripting vulnerability in RSA Adaptive Authentication (On Premise)
EMC RSA Adaptive Authentication (On-Premise) versions prior to 7.3 P2 (exclusive) contains a fix for a cross-site scripting vulnerability that could potentially be exploited by malicious users to compromise the affected system.
network
rsa CWE-79
3.5
2017-02-03 CVE-2016-0919 Cross-site Scripting vulnerability in RSA web Threat Detection 5.0/5.1/5.1.2
EMC RSA Web Threat Detection version 5.0, RSA Web Threat Detection version 5.1, RSA Web Threat Detection version 5.1.2 has a cross site scripting vulnerability that could potentially be exploited by malicious users to compromise the affected system.
network
rsa CWE-79
4.3
2015-12-23 CVE-2015-6851 Improper Access Control vulnerability in RSA Securid web Agent
EMC RSA SecurID Web Agent before 8.0 allows physically proximate attackers to bypass the privacy-screen protection mechanism by leveraging an unattended workstation and running DOM Inspector.
local
low complexity
rsa CWE-284
7.2
2015-10-12 CVE-2015-4548 Permissions, Privileges, and Access Controls vulnerability in RSA web Threat Detection
EMC RSA Web Threat Detection before 5.1 SP1 allows local users to obtain root privileges by leveraging access to a service account and writing commands to a service configuration file.
local
low complexity
rsa CWE-264
7.2
2015-10-12 CVE-2015-4547 Information Exposure vulnerability in RSA web Threat Detection
EMC RSA Web Threat Detection before 5.1 SP1 stores a cleartext AnnoDB password in a configuration file, which allows remote authenticated users to obtain sensitive information by reading this file.
network
low complexity
rsa CWE-200
4.0
2015-06-05 CVE-2015-0541 Cross-Site Request Forgery (CSRF) vulnerability in RSA web Threat Detection
Cross-site request forgery (CSRF) vulnerability in EMC RSA Web Threat Detection before 5.1 allows remote attackers to hijack the authentication of arbitrary users.
network
rsa CWE-352
6.8
2014-11-07 CVE-2014-4627 SQL Injection vulnerability in RSA web Threat Detection
SQL injection vulnerability in EMC RSA Web Threat Detection 4.x before 4.6.1.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
rsa CWE-89
6.5
2013-07-08 CVE-2013-3273 Credentials Management vulnerability in multiple products
EMC RSA Authentication Manager 8.0 before P2 and 7.1 before SP4 P26, as used in Appliance 3.0, does not omit the cleartext administrative password from trace logging in custom SDK applications, which allows local users to obtain sensitive information by reading the trace log file.
local
low complexity
emc rsa CWE-255
2.1
2013-06-07 CVE-2013-0947 Credentials Management vulnerability in RSA Authentication Manager 8.0
EMC RSA Authentication Manager 8.0 before P1 allows local users to discover cleartext operating-system passwords, HTTP plug-in proxy passwords, and SNMP communities by reading a (1) log file or (2) configuration file.
local
low complexity
rsa CWE-255
2.1
2013-05-22 CVE-2013-0941 Cryptographic Issues vulnerability in RSA products
EMC RSA Authentication API before 8.1 SP1, RSA Web Agent before 5.3.5 for Apache Web Server, RSA Web Agent before 5.3.5 for IIS, RSA PAM Agent before 7.0, and RSA Agent before 6.1.4 for Microsoft Windows use an improper encryption algorithm and a weak key for maintaining the stored data of the node secret for the SecurID Authentication API, which allows local users to obtain sensitive information via cryptographic attacks on this data.
local
low complexity
rsa apache microsoft CWE-310
2.1