Directory traversal vulnerability in EMC RSA OneStep 6.9 before build 559, as used in RSA Certificate Manager and RSA Registration Manager through 6.9 build 558 and other products, allows remote attackers to read arbitrary files via a crafted KCSOSC_ERROR_PAGE parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2015-10-02T01:00:00

Updated: 2024-08-06T06:18:12.000Z

Reserved: 2015-06-11T00:00:00

Link: CVE-2015-4546

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-10-02T02:59:03.523

Modified: 2016-12-08T18:50:19.953

Link: CVE-2015-4546

cve-icon Redhat

No data.