Vulnerabilities > RSA > Archer > 6.9

DATE CVE VULNERABILITY TITLE RISK
2022-03-30 CVE-2022-26951 Cross-site Scripting vulnerability in RSA Archer
Archer 6.x through 6.10 (6.10.0.0) contains a reflected XSS vulnerability.
network
rsa CWE-79
4.3
2021-05-26 CVE-2021-29252 Cross-site Scripting vulnerability in RSA Archer
RSA Archer before 6.9 SP1 P1 (6.9.1.1) contains a stored XSS vulnerability.
network
rsa CWE-79
3.5
2021-05-26 CVE-2021-29253 Insufficiently Protected Credentials vulnerability in RSA Archer
The Tableau integration in RSA Archer 6.4 P1 (6.4.0.1) through 6.9 P2 (6.9.0.2) is affected by an insecure credential storage vulnerability.
local
low complexity
rsa CWE-522
2.1
2021-01-29 CVE-2020-29538 Incorrect Authorization vulnerability in RSA Archer
Archer before 6.9 P1 (6.9.0.1) contains an improper access control vulnerability in an API.
network
low complexity
rsa CWE-863
4.0
2021-01-29 CVE-2020-29535 Cross-site Scripting vulnerability in RSA Archer
Archer before 6.8 P4 (6.8.0.4) contains a stored XSS vulnerability.
network
rsa CWE-79
3.5
2020-11-18 CVE-2020-26884 Injection vulnerability in RSA Archer 6.8/6.8.0.3/6.9
RSA Archer 6.8 through 6.8.0.3 and 6.9 contains a URL injection vulnerability.
network
rsa CWE-74
4.3