Vulnerabilities (CVE)

Filtered by vendor Rsa Subscribe
Filtered by product Archer
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-29536 1 Rsa 1 Archer 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Archer before 6.8 P2 (6.8.0.2) is affected by a path exposure vulnerability. A remote authenticated malicious attacker with access to service files may obtain sensitive information to use it in further attacks.
CVE-2020-5337 1 Rsa 1 Archer 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
RSA Archer, versions prior to 6.7 P1 (6.7.0.1), contain a URL redirection vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to redirect application users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links. The vulnerability could be used to conduct phishing attacks that cause users to unknowingly visit malicious sites.
CVE-2020-5336 1 Rsa 1 Archer 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
RSA Archer, versions prior to 6.7 P1 (6.7.0.1), contain a URL injection vulnerability. An unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to execute malicious JavaScript code on the affected system.
CVE-2020-5333 1 Rsa 1 Archer 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain an authorization bypass vulnerability in the REST API. A remote authenticated malicious Archer user could potentially exploit this vulnerability to view unauthorized information.
CVE-2020-5332 1 Rsa 1 Archer 2023-12-10 9.0 HIGH 7.2 HIGH
RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain a command injection vulnerability. AN authenticated malicious user with administrator privileges could potentially exploit this vulnerability to execute arbitrary commands on the system where the vulnerable application is deployed.
CVE-2020-5335 1 Rsa 1 Archer 2023-12-10 6.8 MEDIUM 8.8 HIGH
RSA Archer, versions prior to 6.7 P2 (6.7.0.2), contain a cross-site request forgery vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to send arbitrary requests to the vulnerable application to perform server operations with the privileges of the authenticated victim user.
CVE-2020-5334 1 Rsa 1 Archer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
RSA Archer, versions prior to 6.7 P2 (6.7.0.2), contains a Document Object Model (DOM) based cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or JavaScript code to DOM environment in the browser. The malicious code is then executed by the web browser in the context of the vulnerable web application.
CVE-2020-5331 1 Rsa 1 Archer 2023-12-10 2.1 LOW 5.5 MEDIUM
RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain an information exposure vulnerability. Users’ session information could potentially be stored in cache or log files. An authenticated malicious local user with access to the log files may obtain the exposed information to use it in further attacks.
CVE-2019-3758 1 Rsa 1 Archer 2023-12-10 7.5 HIGH 9.8 CRITICAL
RSA Archer, versions prior to 6.6 P2 (6.6.0.2), contain an improper authentication vulnerability. The vulnerability allows sysadmins to create user accounts with insufficient credentials. Unauthenticated attackers could gain unauthorized access to the system using those accounts.
CVE-2019-3756 1 Rsa 1 Archer 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
RSA Archer, versions prior to 6.6 P3 (6.6.0.3), contain an information disclosure vulnerability. Information relating to the backend database gets disclosed to low-privileged RSA Archer users' UI under certain error conditions.
CVE-2018-11059 1 Rsa 1 Archer 2023-12-10 3.5 LOW 5.4 MEDIUM
RSA Archer, versions prior to 6.4.0.1, contain a stored cross-site scripting vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When application users access the corrupted data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable web application.
CVE-2018-11065 1 Rsa 1 Archer 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
The WorkPoint component, which is embedded in all RSA Archer, versions 6.1.x, 6.2.x, 6.3.x prior to 6.3.0.7 and 6.4.x prior to 6.4.0.1, contains a SQL injection vulnerability. A malicious user could potentially exploit this vulnerability to execute SQL commands on the back-end database to read certain data. Embedded WorkPoint is upgraded to version 4.10.16, which contains a fix for the vulnerability.
CVE-2018-11060 1 Rsa 1 Archer 2023-12-10 6.5 MEDIUM 8.8 HIGH
RSA Archer, versions prior to 6.4.0.1, contain an authorization bypass vulnerability in the REST API. A remote authenticated malicious Archer user could potentially exploit this vulnerability to elevate their privileges.