Vulnerabilities > RSA > Authentication Agent FOR WEB > 8.0.1

DATE CVE VULNERABILITY TITLE RISK
2017-11-29 CVE-2017-14377 Improper Authentication vulnerability in RSA Authentication Agent for web 8.0/8.0.1
EMC RSA Authentication Agent for Web: Apache Web Server version 8.0 and RSA Authentication Agent for Web: Apache Web Server version 8.0.1 prior to Build 618 have a security vulnerability that could potentially lead to authentication bypass.
network
low complexity
rsa CWE-287
7.5