Vulnerabilities > RSA

DATE CVE VULNERABILITY TITLE RISK
2020-05-04 CVE-2020-5337 Open Redirect vulnerability in RSA Archer
RSA Archer, versions prior to 6.7 P1 (6.7.0.1), contain a URL redirection vulnerability.
network
rsa CWE-601
5.8
2020-05-04 CVE-2020-5336 Injection vulnerability in RSA Archer
RSA Archer, versions prior to 6.7 P1 (6.7.0.1), contain a URL injection vulnerability.
network
rsa CWE-74
5.8
2020-05-04 CVE-2020-5335 Cross-Site Request Forgery (CSRF) vulnerability in RSA Archer
RSA Archer, versions prior to 6.7 P2 (6.7.0.2), contain a cross-site request forgery vulnerability.
network
rsa CWE-352
6.8
2020-05-04 CVE-2020-5334 Cross-site Scripting vulnerability in RSA Archer
RSA Archer, versions prior to 6.7 P2 (6.7.0.2), contains a Document Object Model (DOM) based cross-site scripting vulnerability.
network
rsa CWE-79
4.3
2020-05-04 CVE-2020-5333 Incorrect Authorization vulnerability in RSA Archer
RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain an authorization bypass vulnerability in the REST API.
network
low complexity
rsa CWE-863
4.0
2020-05-04 CVE-2020-5332 OS Command Injection vulnerability in RSA Archer
RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain a command injection vulnerability.
network
low complexity
rsa CWE-78
critical
9.0
2020-05-04 CVE-2020-5331 Information Exposure vulnerability in RSA Archer
RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain an information exposure vulnerability.
local
low complexity
rsa CWE-200
2.1
2019-12-03 CVE-2019-18574 Cross-site Scripting vulnerability in multiple products
RSA Authentication Manager software versions prior to 8.4 P8 contain a stored cross-site scripting vulnerability in the Security Console.
network
low complexity
rsa emc CWE-79
4.8
2019-09-18 CVE-2019-3758 Weak Password Requirements vulnerability in RSA Archer
RSA Archer, versions prior to 6.6 P2 (6.6.0.2), contain an improper authentication vulnerability.
network
low complexity
rsa CWE-521
7.5
2019-09-18 CVE-2019-3756 Information Exposure vulnerability in RSA Archer
RSA Archer, versions prior to 6.6 P3 (6.6.0.3), contain an information disclosure vulnerability.
network
low complexity
rsa CWE-200
4.0