8.8
CVE-2019-3760
- EPSS 0.17%
- Veröffentlicht 11.09.2019 20:15:11
- Zuletzt bearbeitet 21.11.2024 04:42:28
- Quelle security_alert@emc.com
- Teams Watchlist Login
- Unerledigt Login
The RSA Identity Governance and Lifecycle software and RSA Via Lifecycle and Governance products prior to 7.1.0 P08 contain a SQL Injection vulnerability in Workflow Architect. A remote authenticated malicious user could potentially exploit this vulnerability to execute SQL commands on the back-end database to gain unauthorized access to the data by supplying specially crafted input data to the affected application.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.1 Update-
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.1 Updatep1
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.1 Updatep2_hotfix2
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.1 Updatep3
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.1 Updatep4
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.1 Updatep5
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.1 Updatep5_hotfix2
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.2 Update-
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.2 Updatep1
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.2 Updatep10
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.2 Updatep11
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.2 Updatep12
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.2 Updatep13
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.2 Updatep14
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.2 Updatep2
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.2 Updatep3
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.2 Updatep4
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.2 Updatep5
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.2 Updatep6
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.2 Updatep7
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.2 Updatep8
Dell ≫ Rsa Identity Governance And Lifecycle Version7.0.2 Updatep9
Dell ≫ Rsa Identity Governance And Lifecycle Version7.1.0 Update-
Dell ≫ Rsa Identity Governance And Lifecycle Version7.1.0 Updatep01
Dell ≫ Rsa Identity Governance And Lifecycle Version7.1.0 Updatep02
Dell ≫ Rsa Identity Governance And Lifecycle Version7.1.0 Updatep03
Dell ≫ Rsa Identity Governance And Lifecycle Version7.1.0 Updatep04
Dell ≫ Rsa Identity Governance And Lifecycle Version7.1.0 Updatep05
Dell ≫ Rsa Identity Governance And Lifecycle Version7.1.0 Updatep06
Dell ≫ Rsa Identity Governance And Lifecycle Version7.1.0 Updatep07
Dell ≫ Rsa Identity Governance And Lifecycle Version7.1.1 Update-
Dell ≫ Rsa Identity Governance And Lifecycle Version7.1.1 Updatep1
Dell ≫ Rsa Via Lifecycle And Governance Version7.0.0 Update-
Dell ≫ Rsa Via Lifecycle And Governance Version7.0.0 Updatep1
Dell ≫ Rsa Via Lifecycle And Governance Version7.0.0 Updatep2
Dell ≫ Rsa Via Lifecycle And Governance Version7.0.0 Updatep3
Dell ≫ Rsa Via Lifecycle And Governance Version7.0.0 Updatep4
Dell ≫ Rsa Via Lifecycle And Governance Version7.0.0 Updatep5
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.17% | 0.344 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 8.8 | 2.8 | 5.9 |
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 6.5 | 8 | 6.4 |
AV:N/AC:L/Au:S/C:P/I:P/A:P
|
security_alert@emc.com | 6.4 | 3.1 | 2.7 |
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N
|
CWE-20 Improper Input Validation
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Without sufficient removal or quoting of SQL syntax in user-controllable inputs, the generated SQL query can cause those inputs to be interpreted as SQL instead of ordinary user data.