Blind SQL Injection Vulnerability in EMC RSA Authentication Manager 8.2 SP1 P6 and Earlier

Blind SQL Injection Vulnerability in EMC RSA Authentication Manager 8.2 SP1 P6 and Earlier

CVE-2017-15546 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

The Security Console in EMC RSA Authentication Manager 8.2 SP1 P6 and earlier is affected by a blind SQL injection vulnerability. Authenticated malicious users could potentially exploit this vulnerability to read any unencrypted data from the database.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.