CVE-2017-15546

medium

Description

The Security Console in EMC RSA Authentication Manager 8.2 SP1 P6 and earlier is affected by a blind SQL injection vulnerability. Authenticated malicious users could potentially exploit this vulnerability to read any unencrypted data from the database.

References

http://www.securitytracker.com/id/1040268

http://www.securityfocus.com/bid/102838

http://seclists.org/fulldisclosure/2018/Jan/81

Details

Source: Mitre, NVD

Published: 2018-01-25

Updated: 2018-02-15

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Severity: Medium