Vulnerabilities > RSA > Archer > 6.6.0.3

DATE CVE VULNERABILITY TITLE RISK
2020-05-04 CVE-2020-5334 Cross-site Scripting vulnerability in RSA Archer
RSA Archer, versions prior to 6.7 P2 (6.7.0.2), contains a Document Object Model (DOM) based cross-site scripting vulnerability.
network
rsa CWE-79
4.3
2020-05-04 CVE-2020-5333 Incorrect Authorization vulnerability in RSA Archer
RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain an authorization bypass vulnerability in the REST API.
network
low complexity
rsa CWE-863
4.0
2020-05-04 CVE-2020-5332 OS Command Injection vulnerability in RSA Archer
RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain a command injection vulnerability.
network
low complexity
rsa CWE-78
critical
9.0
2020-05-04 CVE-2020-5331 Information Exposure vulnerability in RSA Archer
RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain an information exposure vulnerability.
local
low complexity
rsa CWE-200
2.1