Multiple Cross-Site Scripting (XSS) Vulnerabilities in EMC RSA Validation Manager (RVM) 3.2

Multiple Cross-Site Scripting (XSS) Vulnerabilities in EMC RSA Validation Manager (RVM) 3.2

CVE-2015-0526 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in EMC RSA Validation Manager (RVM) 3.2 before build 201 allow remote attackers to inject arbitrary web script or HTML via the (1) displayMode or (2) wrapPreDisplayMode parameter.

Learn more about our Web App Pen Testing.