CVE-2019-3716

RSA Archer versions, prior to 6.5 SP2, contain an information exposure vulnerability. The database connection password may get logged in plain text in the RSA Archer log files. An authenticated malicious local user with access to the log files may obtain the exposed password to use it in further attacks.
References
Link Resource
http://www.securityfocus.com/bid/107406 Third Party Advisory VDB Entry
https://seclists.org/fulldisclosure/2019/Mar/19 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rsa:archer_grc_platform:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-13 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3716

Mitre link : CVE-2019-3716

CVE.ORG link : CVE-2019-3716


JSON object : View

Products Affected

rsa

  • archer_grc_platform
CWE
CWE-532

Insertion of Sensitive Information into Log File