Multiple Stored Cross-Site Scripting Vulnerabilities in EMC RSA Identity Governance and Lifecycle, RSA Via Lifecycle and Governance, and RSA IMG Products

Multiple Stored Cross-Site Scripting Vulnerabilities in EMC RSA Identity Governance and Lifecycle, RSA Via Lifecycle and Governance, and RSA IMG Products

CVE-2017-8005 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

The EMC RSA Identity Governance and Lifecycle, RSA Via Lifecycle and Governance, and RSA IMG products (RSA Identity Governance and Lifecycle versions 7.0.1, 7.0.2, all patch levels; RSA Via Lifecycle and Governance version 7.0, all patch levels; RSA Identity Management and Governance (RSA IMG) versions 6.9.1, all patch levels) are affected by multiple stored cross-site scripting vulnerabilities. Remote authenticated malicious users could potentially inject arbitrary HTML code to the application.

Learn more about our User Device Pen Test.