Vulnerabilities > RSA > Archer

DATE CVE VULNERABILITY TITLE RISK
2018-08-24 CVE-2018-11065 SQL Injection vulnerability in RSA Archer 6.1.0.0
The WorkPoint component, which is embedded in all RSA Archer, versions 6.1.x, 6.2.x, 6.3.x prior to 6.3.0.7 and 6.4.x prior to 6.4.0.1, contains a SQL injection vulnerability.
network
low complexity
rsa CWE-89
4.3
2018-07-24 CVE-2018-11060 Unspecified vulnerability in RSA Archer 6.1.0.0/6.4.0.0
RSA Archer, versions prior to 6.4.0.1, contain an authorization bypass vulnerability in the REST API.
network
low complexity
rsa
8.8
2018-07-24 CVE-2018-11059 Cross-site Scripting vulnerability in RSA Archer 6.1.0.0/6.4.0.0
RSA Archer, versions prior to 6.4.0.1, contain a stored cross-site scripting vulnerability.
network
low complexity
rsa CWE-79
5.4