CVE-2019-3715

RSA Archer versions, prior to 6.5 SP1, contain an information exposure vulnerability. Users' session information is logged in plain text in the RSA Archer log files. An authenticated malicious local user with access to the log files may obtain the exposed information to use it in further attacks.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:rsa:archer_grc_platform:*:*:*:*:*:*:*:*
cpe:2.3:a:rsa:archer_grc_platform:6.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-13 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3715

Mitre link : CVE-2019-3715

CVE.ORG link : CVE-2019-3715


JSON object : View

Products Affected

rsa

  • archer_grc_platform
CWE
CWE-532

Insertion of Sensitive Information into Log File