RSA Authentication Manager versions prior to 8.4 P11 contain a stored cross-site scripting vulnerability in the Security Console. A malicious RSA Authentication Manager Security Console administrator with advanced privileges could exploit this vulnerability to store arbitrary HTML or JavaScript code through the Security Console web interface. When other Security Console administrators open the affected page, the injected scripts could potentially be executed in their browser.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2020-04-15T18:00:18.313886Z

Updated: 2024-09-16T19:56:48.979Z

Reserved: 2020-01-03T00:00:00

Link: CVE-2020-5346

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-15T18:15:15.630

Modified: 2022-09-30T23:06:21.097

Link: CVE-2020-5346

cve-icon Redhat

No data.