#VU30322 Cross-site scripting in RSA Authentication Manager


Published: 2020-03-26 | Updated: 2020-07-17

Vulnerability identifier: #VU30322

Vulnerability risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5339

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
RSA Authentication Manager
Web applications / Remote management & hosting panels

Vendor: RSA

Description

The vulnerability allows a remote privileged user to read and manipulate data.

RSA Authentication Manager versions prior to 8.4 P10 contain a stored cross-site scripting vulnerability in the Security Console. A malicious RSA Authentication Manager Security Console administrator with advanced privileges could exploit this vulnerability to store arbitrary HTML or JavaScript code through the Security Console web interface. When other Security Console administrators open the affected report page, the injected scripts could potentially be executed in their browser.

Mitigation
Install update from vendor's website.

Vulnerable software versions

RSA Authentication Manager: 8.0 - 8.3 Patch 3


External links
http://www.dell.com/support/security/en-us/details/DOC-111092/DSA-2020-052-RSA®-Authentication-Manager-Multiple-Vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability