CVE-2019-3768

RSA Authentication Manager versions prior to 8.4 P7 contain an XML Entity Injection Vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to cause information disclosure of local system files by supplying specially crafted XML message.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
6.5 MEDIUM
NETWORK
LOW
LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
dellCNA
6.5 MEDIUM
NETWORK
LOW
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 65%
VendorProductVersion
emcrsa_authentication_manager
𝑥
< 8.4
emcrsa_authentication_manager
8.4
emcrsa_authentication_manager
8.4:p1
emcrsa_authentication_manager
8.4:p2
emcrsa_authentication_manager
8.4:p3
emcrsa_authentication_manager
8.4:p4
emcrsa_authentication_manager
8.4:p5
emcrsa_authentication_manager
8.4:p6
𝑥
= Vulnerable software versions