Vulnerabilities > RSA > WEB Threat Detection

DATE CVE VULNERABILITY TITLE RISK
2018-06-05 CVE-2018-1252 SQL Injection vulnerability in RSA web Threat Detection
RSA Web Threat Detection versions prior to 6.4, contain an SQL injection vulnerability in the Administration and Forensics applications.
network
low complexity
rsa CWE-89
6.5
2017-02-03 CVE-2016-0919 Cross-site Scripting vulnerability in RSA web Threat Detection 5.0/5.1/5.1.2
EMC RSA Web Threat Detection version 5.0, RSA Web Threat Detection version 5.1, RSA Web Threat Detection version 5.1.2 has a cross site scripting vulnerability that could potentially be exploited by malicious users to compromise the affected system.
network
rsa CWE-79
4.3
2015-10-12 CVE-2015-4548 Permissions, Privileges, and Access Controls vulnerability in RSA web Threat Detection
EMC RSA Web Threat Detection before 5.1 SP1 allows local users to obtain root privileges by leveraging access to a service account and writing commands to a service configuration file.
local
low complexity
rsa CWE-264
7.2
2015-10-12 CVE-2015-4547 Information Exposure vulnerability in RSA web Threat Detection
EMC RSA Web Threat Detection before 5.1 SP1 stores a cleartext AnnoDB password in a configuration file, which allows remote authenticated users to obtain sensitive information by reading this file.
network
low complexity
rsa CWE-200
4.0
2015-06-05 CVE-2015-0541 Cross-Site Request Forgery (CSRF) vulnerability in RSA web Threat Detection
Cross-site request forgery (CSRF) vulnerability in EMC RSA Web Threat Detection before 5.1 allows remote attackers to hijack the authentication of arbitrary users.
network
rsa CWE-352
6.8
2014-11-07 CVE-2014-4627 SQL Injection vulnerability in RSA web Threat Detection
SQL injection vulnerability in EMC RSA Web Threat Detection 4.x before 4.6.1.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
rsa CWE-89
6.5