Dell Rsa Authentication Manager Vulnerabilidad

Cronología

Versión

8.06
8.16
8.26
8.36
8.42

Contramedidas

Official Fix12
Temporary Fix0
Workaround0
Unavailable0
Not Defined0

Explotabilidad

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined12

Vector de acceso

Not Defined0
Physical0
Local0
Adjacent0
Network12

Autenticación

Not Defined0
High2
Low4
None6

La interacción del usuario

Not Defined0
Required4
None8

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤40
≤52
≤68
≤72
≤80
≤90
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤52
≤68
≤72
≤80
≤90
≤100

VulDB

≤10
≤20
≤32
≤40
≤54
≤64
≤72
≤80
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤52
≤60
≤78
≤82
≤90
≤100

CNA

≤10
≤20
≤30
≤40
≤50
≤62
≤76
≤80
≤90
≤100

Proveedor

≤10
≤20
≤30
≤40
≤50
≤62
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explotar día 0

<1k0
<2k0
<5k0
<10k8
<25k4
<50k0
<100k0
≥100k0

Explotar hoy

<1k12
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Explotar el volumen del mercado

🔴 CTI Ocupaciones

Affected Versions (9): 8.0, 8.1, 8.2, 8.3, 8.3 P2, 8.4, 8.4 P6, 8.4 P7, 8.4 P9

Link to Product Website: https://www.dell.com/

Fecha de publicaciónBaseTempVulnerabilidad0dayHoyExpConCTICVE
2020-03-264.13.9Dell RSA Authentication Manager Security Console Stored cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2020-5340
2020-03-264.13.9Dell RSA Authentication Manager Security Console Stored cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-5339
2020-01-036.46.3Dell RSA Authentication Manager XML Data XML External Entity$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2019-3768
2019-12-034.44.3Dell EMC RSA Authentication Manager Security Console Stored cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2019-18574
2019-03-135.45.4Dell EMC RSA Authentication Manager Credential Management Credentials escalada de privilegios$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2019-3711
2019-01-166.96.9Dell EMC RSA Authentication Manager Quick Setup directory traversal$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2018-15782
2018-09-284.54.4Dell EMC RSA Authentication Manager Security Console Page Reflected cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2018-11075
2018-09-285.55.4Dell EMC RSA Authentication Manager MadCap Flare Help File DOM-Based cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2018-11074
2018-09-284.64.5Dell EMC RSA Authentication Manager Operations Console Stored cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2018-11073
2018-06-155.75.6Dell RSA Authentication Manager Security Console cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2018-1254

1 no se muestran más entradas

más entradas por Dell

Do you know our Splunk app?

Download it now for free!