Vulnerabilities > RSA > WEB Threat Detection > 5.0

DATE CVE VULNERABILITY TITLE RISK
2017-02-03 CVE-2016-0919 Cross-site Scripting vulnerability in RSA web Threat Detection 5.0/5.1/5.1.2
EMC RSA Web Threat Detection version 5.0, RSA Web Threat Detection version 5.1, RSA Web Threat Detection version 5.1.2 has a cross site scripting vulnerability that could potentially be exploited by malicious users to compromise the affected system.
network
rsa CWE-79
4.3
2015-10-12 CVE-2015-4548 Permissions, Privileges, and Access Controls vulnerability in RSA web Threat Detection
EMC RSA Web Threat Detection before 5.1 SP1 allows local users to obtain root privileges by leveraging access to a service account and writing commands to a service configuration file.
local
low complexity
rsa CWE-264
7.2
2015-10-12 CVE-2015-4547 Information Exposure vulnerability in RSA web Threat Detection
EMC RSA Web Threat Detection before 5.1 SP1 stores a cleartext AnnoDB password in a configuration file, which allows remote authenticated users to obtain sensitive information by reading this file.
network
low complexity
rsa CWE-200
4.0
2015-06-05 CVE-2015-0541 Cross-Site Request Forgery (CSRF) vulnerability in RSA web Threat Detection
Cross-site request forgery (CSRF) vulnerability in EMC RSA Web Threat Detection before 5.1 allows remote attackers to hijack the authentication of arbitrary users.
network
rsa CWE-352
6.8