[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-3759Date: (C)2019-09-12   (M)2023-12-22


The RSA Identity Governance and Lifecycle software and RSA Via Lifecycle and Governance products prior to 7.1.0 P08 contain a code injection vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to run custom Groovy scripts to gain limited access to view or modify information on the Workflow system.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.1CVSS Score : 5.5
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
http://packetstormsecurity.com/files/158324/RSA-IG-L-Aveksa-7.1.1-Remote-Code-Execution.html
https://community.rsa.com/docs/DOC-106943

CPE    9
cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p3
cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p4
cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p1
cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p2
...
CWE    1
CWE-94

© SecPod Technologies