The Security Console in EMC RSA Authentication Manager 8.2 SP1 P6 and earlier is affected by a blind SQL injection vulnerability. Authenticated malicious users could potentially exploit this vulnerability to read any unencrypted data from the database.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2018-01-25T03:00:00

Updated: 2024-08-05T19:57:26.503Z

Reserved: 2017-10-17T00:00:00

Link: CVE-2017-15546

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-25T03:29:00.227

Modified: 2018-02-15T13:26:53.013

Link: CVE-2017-15546

cve-icon Redhat

No data.