| Vulnerability Name: | CVE-2015-0526 (CCN-103941) | ||||||||
| Assigned: | 2014-12-17 | ||||||||
| Published: | 2015-06-16 | ||||||||
| Updated: | 2017-09-23 | ||||||||
| Summary: | Multiple cross-site scripting (XSS) vulnerabilities in EMC RSA Validation Manager (RVM) 3.2 before build 201 allow remote attackers to inject arbitrary web script or HTML via the (1) displayMode or (2) wrapPreDisplayMode parameter. | ||||||||
| CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||
| CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
6.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
| ||||||||
| Vulnerability Type: | CWE-79 | ||||||||
| Vulnerability Consequences: | Cross-Site Scripting | ||||||||
| References: | Source: MITRE Type: CNA CVE-2015-0526 Source: BUGTRAQ Type: UNKNOWN 20150616 ESA-2015-043: RSA Validation Manager Security Update for Multiple Vulnerabilities Source: CCN Type: EMC Security Advisory ESA-2015-043 RSA Validation Manager Security Update for Multiple Vulnerabilities Source: CCN Type: RSA Web site Validation Manager Source: SECTRACK Type: UNKNOWN 1032590 Source: XF Type: UNKNOWN rsa-validation-cve20150526-xss(103941) | ||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
| BACK | |||||||||