CVE Vulnerabilities

CVE-2013-6180

Published: Dec 09, 2013 | Modified: Jan 08, 2014
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

EMC RSA Security Analytics (SA) 10.x before 10.3, and RSA NetWitness NextGen 9.8, does not ensure that SA Core requests originate from the SA REST UI, which allows remote attackers to bypass intended access restrictions by sending a Core request from a web browser or other unintended user agent.

Affected Software

Name Vendor Start Version End Version
Rsa_netwitness_nextgen Emc 9.8 (including) 9.8 (including)
Rsa_security_analytics Emc 10.0 (including) 10.0 (including)
Rsa_security_analytics Emc 10.1 (including) 10.1 (including)
Rsa_security_analytics Emc 10.2 (including) 10.2 (including)

References