6.5
CVSSv3

CVE-2019-3768

Published: 03/01/2020 Updated: 07/11/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

RSA Authentication Manager versions before 8.4 P7 contain an XML Entity Injection Vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to cause information disclosure of local system files by supplying specially crafted XML message.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

emc rsa authentication manager

emc rsa authentication manager 8.4