Vulnerabilities > RSA > Archer > 6.4.0.0

DATE CVE VULNERABILITY TITLE RISK
2018-07-24 CVE-2018-11060 Unspecified vulnerability in RSA Archer 6.4.0.0
RSA Archer, versions prior to 6.4.0.1, contain an authorization bypass vulnerability in the REST API.
network
low complexity
rsa
6.5
2018-07-24 CVE-2018-11059 Cross-site Scripting vulnerability in RSA Archer 6.4.0.0
RSA Archer, versions prior to 6.4.0.1, contain a stored cross-site scripting vulnerability.
network
rsa CWE-79
3.5