RSA Authentication Manager versions prior to 8.4 P10 contain a stored cross-site scripting vulnerability in the Security Console. A malicious RSA Authentication Manager Security Console administrator with advanced privileges could exploit this vulnerability to store arbitrary HTML or JavaScript code through the Security Console web interface. When other Security Console administrators attempt to change the default security domain mapping, the injected scripts could potentially be executed in their browser.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2020-03-25T21:05:15.109747Z

Updated: 2024-09-17T03:43:40.798Z

Reserved: 2020-01-03T00:00:00

Link: CVE-2020-5340

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-26T13:15:13.517

Modified: 2022-09-30T23:06:10.913

Link: CVE-2020-5340

cve-icon Redhat

No data.