Vulnerabilities > RSA > Archer GRC Platform > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-01-03 CVE-2018-15780 Unspecified vulnerability in RSA Archer GRC Platform
RSA Archer versions prior to 6.5.0.1 contain an improper access control vulnerability.
network
low complexity
rsa
4.0
2017-10-11 CVE-2017-14372 Cross-site Scripting vulnerability in RSA Archer GRC Platform
RSA Archer GRC Platform prior to 6.2.0.5 is affected by reflected cross-site scripting vulnerabilities via certain RSA Archer Help pages.
network
rsa CWE-79
4.3
2017-10-11 CVE-2017-14371 Cross-site Scripting vulnerability in RSA Archer GRC Platform
RSA Archer GRC Platform prior to 6.2.0.5 is affected by reflected cross-site scripting via the request URL.
network
rsa CWE-79
4.3
2017-10-11 CVE-2017-14369 Unspecified vulnerability in RSA Archer GRC Platform
RSA Archer GRC Platform prior to 6.2.0.5 is affected by a privilege escalation vulnerability.
network
low complexity
rsa
4.0