Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-0526 First vendor Publication 2015-06-22
Vendor Cve Last vendor Modification 2017-09-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in EMC RSA Validation Manager (RVM) 3.2 before build 201 allow remote attackers to inject arbitrary web script or HTML via the (1) displayMode or (2) wrapPreDisplayMode parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0526

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

Sources (Detail)

Source Url
BUGTRAQ http://seclists.org/bugtraq/2015/Jun/88
SECTRACK http://www.securitytracker.com/id/1032590

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-04-22 01:43:59
  • Multiple Updates
2020-05-23 01:54:20
  • Multiple Updates
2020-05-23 00:43:33
  • Multiple Updates
2017-09-23 09:24:28
  • Multiple Updates
2015-06-23 00:24:38
  • Multiple Updates
2015-06-22 21:26:20
  • First insertion