Vulnerabilities (CVE)

Filtered by vendor Rsa Subscribe
Filtered by product Archer Grc Platform
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-3716 1 Rsa 1 Archer Grc Platform 2023-12-10 2.1 LOW 7.8 HIGH
RSA Archer versions, prior to 6.5 SP2, contain an information exposure vulnerability. The database connection password may get logged in plain text in the RSA Archer log files. An authenticated malicious local user with access to the log files may obtain the exposed password to use it in further attacks.
CVE-2019-3715 1 Rsa 1 Archer Grc Platform 2023-12-10 2.1 LOW 5.5 MEDIUM
RSA Archer versions, prior to 6.5 SP1, contain an information exposure vulnerability. Users' session information is logged in plain text in the RSA Archer log files. An authenticated malicious local user with access to the log files may obtain the exposed information to use it in further attacks.
CVE-2018-15780 1 Rsa 1 Archer Grc Platform 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
RSA Archer versions prior to 6.5.0.1 contain an improper access control vulnerability. A remote malicious user could potentially exploit this vulnerability to bypass authorization checks and gain read access to restricted user information.
CVE-2017-14371 1 Rsa 1 Archer Grc Platform 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
RSA Archer GRC Platform prior to 6.2.0.5 is affected by reflected cross-site scripting via the request URL. Attackers could potentially exploit this to execute arbitrary HTML in the user's browser session in the context of the affected RSA Archer application.
CVE-2017-14372 1 Rsa 1 Archer Grc Platform 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
RSA Archer GRC Platform prior to 6.2.0.5 is affected by reflected cross-site scripting vulnerabilities via certain RSA Archer Help pages. Attackers could potentially exploit this to execute arbitrary HTML in the user's browser session in the context of the affected RSA Archer application.
CVE-2017-14370 1 Rsa 1 Archer Grc Platform 2023-12-10 3.5 LOW 5.4 MEDIUM
RSA Archer GRC Platform prior to 6.2.0.5 is affected by stored cross-site scripting via the Source Asset ID field. An authenticated attacker may potentially exploit this to execute arbitrary HTML in the user's browser session in the context of the affected RSA Archer application.
CVE-2017-14369 1 Rsa 1 Archer Grc Platform 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
RSA Archer GRC Platform prior to 6.2.0.5 is affected by a privilege escalation vulnerability. A low privileged RSA Archer user may potentially exploit this vulnerability to elevate their privileges and export certain application records.