CVE List

CVE-2019-3768

Moderate 6.5

RSA Authentication Manager versions prior to 8.4 P7 contain an XML Entity Injection Vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to cause information disclosure of local system files by supplying specially crafted XML message.

Published January 4, 2020.

Affected software

Get alerts for Emc Rsa Authentication Manager

Reference links