RSA Authentication Manager versions prior to 8.4 P7 contain an XML Entity Injection Vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to cause information disclosure of local system files by supplying specially crafted XML message.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2020-01-03T22:35:12.019568Z

Updated: 2024-09-17T04:19:05.205Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3768

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-01-03T23:15:12.273

Modified: 2023-11-07T03:10:11.527

Link: CVE-2019-3768

cve-icon Redhat

No data.