CVE-2016-0919

EMC RSA Web Threat Detection version 5.0, RSA Web Threat Detection version 5.1, RSA Web Threat Detection version 5.1.2 has a cross site scripting vulnerability that could potentially be exploited by malicious users to compromise the affected system.
References
Link Resource
http://www.securityfocus.com/archive/1/540057/30/0/threaded VDB Entry Third Party Advisory
http://www.securityfocus.com/bid/95820 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037726 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:rsa:web_threat_detection:5.0:*:*:*:*:*:*:*
cpe:2.3:a:rsa:web_threat_detection:5.1:*:*:*:*:*:*:*
cpe:2.3:a:rsa:web_threat_detection:5.1.2:*:*:*:*:*:*:*

Information

Published : 2017-02-02 23:59

Updated : 2021-08-12 14:34


NVD link : CVE-2016-0919

Mitre link : CVE-2016-0919


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

rsa

  • web_threat_detection