Vulnerabilities > RSA > Netwitness Platform

DATE CVE VULNERABILITY TITLE RISK
2019-05-15 CVE-2019-3724 Unspecified vulnerability in RSA Netwitness Platform and Security Analytics
RSA Netwitness Platform versions prior to 11.2.1.1 is vulnerable to an Authorization Bypass vulnerability.
network
low complexity
rsa
4.0