cpe:/a:rsa:envision:4.0:sp1 cpe:/a:rsa:envision:4.0:sp2 cpe:/a:rsa:envision:4.0:sp3 cpe:/a:rsa:envision:4.0:sp4 cpe:/a:rsa:envision:4.1 CVE-2012-0403 2012-03-20T11:55:00.900-04:00 2017-12-05T21:29:01.947-05:00 6.3 NETWORK MEDIUM SINGLE_INSTANCE COMPLETE NONE NONE http://nvd.nist.gov 2012-03-21T09:58:00.000-04:00 SECTRACK 1026819 BUGTRAQ 20120318 ESA-2012-014: RSA enVision Multiple Vulnerabilities SECUNIA 48484 BID 52557 OSVDB 80210 XF envision-unspec-dir-traversal(74139) Directory traversal vulnerability in EMC RSA enVision 4.x before 4.1 Patch 4 allows remote authenticated users to have an unspecified impact via unknown vectors.