Vulnerabilities > RSA > Authentication Agent FOR WEB > Low

DATE CVE VULNERABILITY TITLE RISK
2018-03-30 CVE-2018-1234 Information Exposure vulnerability in RSA Authentication Agent FOR web
RSA Authentication Agent version 8.0.1 and earlier for Web for IIS is affected by a problem where access control list (ACL) permissions on a Windows Named Pipe were not sufficient to prevent access by unauthorized users.
local
low complexity
rsa CWE-200
2.1