#VU13361 Cross-site scripting in RSA Authentication Manager


Published: 2018-06-15 | Updated: 2018-06-15

Vulnerability identifier: #VU13361

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1253

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
RSA Authentication Manager
Web applications / Remote management & hosting panels

Vendor: RSA

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists in the authenticated Operations Console user's browser due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 8.3 P1.

Vulnerable software versions

RSA Authentication Manager: 8.0 - 8.3 Patch 1


External links
http://seclists.org/fulldisclosure/2018/Jun/39


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability