Vulnerabilities > RSA > Archer

DATE CVE VULNERABILITY TITLE RISK
2020-05-04 CVE-2020-5335 Cross-Site Request Forgery (CSRF) vulnerability in RSA Archer
RSA Archer, versions prior to 6.7 P2 (6.7.0.2), contain a cross-site request forgery vulnerability.
network
rsa CWE-352
6.8
2020-05-04 CVE-2020-5334 Cross-site Scripting vulnerability in RSA Archer
RSA Archer, versions prior to 6.7 P2 (6.7.0.2), contains a Document Object Model (DOM) based cross-site scripting vulnerability.
network
rsa CWE-79
4.3
2020-05-04 CVE-2020-5333 Incorrect Authorization vulnerability in RSA Archer
RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain an authorization bypass vulnerability in the REST API.
network
low complexity
rsa CWE-863
4.0
2020-05-04 CVE-2020-5332 OS Command Injection vulnerability in RSA Archer
RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain a command injection vulnerability.
network
low complexity
rsa CWE-78
critical
9.0
2020-05-04 CVE-2020-5331 Information Exposure vulnerability in RSA Archer
RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain an information exposure vulnerability.
local
low complexity
rsa CWE-200
2.1
2019-09-18 CVE-2019-3758 Weak Password Requirements vulnerability in RSA Archer
RSA Archer, versions prior to 6.6 P2 (6.6.0.2), contain an improper authentication vulnerability.
network
low complexity
rsa CWE-521
7.5
2019-09-18 CVE-2019-3756 Information Exposure vulnerability in RSA Archer
RSA Archer, versions prior to 6.6 P3 (6.6.0.3), contain an information disclosure vulnerability.
network
low complexity
rsa CWE-200
4.0
2018-08-24 CVE-2018-11065 SQL Injection vulnerability in RSA Archer
The WorkPoint component, which is embedded in all RSA Archer, versions 6.1.x, 6.2.x, 6.3.x prior to 6.3.0.7 and 6.4.x prior to 6.4.0.1, contains a SQL injection vulnerability.
network
low complexity
rsa CWE-89
4.0
2018-07-24 CVE-2018-11060 Unspecified vulnerability in RSA Archer 6.4.0.0
RSA Archer, versions prior to 6.4.0.1, contain an authorization bypass vulnerability in the REST API.
network
low complexity
rsa
6.5
2018-07-24 CVE-2018-11059 Cross-site Scripting vulnerability in RSA Archer 6.4.0.0
RSA Archer, versions prior to 6.4.0.1, contain a stored cross-site scripting vulnerability.
network
rsa CWE-79
3.5