Vulnerabilities > RSA > Low

DATE CVE VULNERABILITY TITLE RISK
2022-04-04 CVE-2021-33616 Cross-site Scripting vulnerability in RSA Archer
RSA Archer 6.x through 6.9 SP1 P4 (6.9.1.4) allows stored XSS.
network
rsa CWE-79
3.5
2022-03-30 CVE-2022-26947 Cross-site Scripting vulnerability in RSA Archer
Archer 6.x through 6.9 SP3 (6.9.3.0) contains a reflected XSS vulnerability.
network
rsa CWE-79
3.5
2021-05-26 CVE-2021-29253 Insufficiently Protected Credentials vulnerability in RSA Archer
The Tableau integration in RSA Archer 6.4 P1 (6.4.0.1) through 6.9 P2 (6.9.0.2) is affected by an insecure credential storage vulnerability.
local
low complexity
rsa CWE-522
2.1
2021-05-26 CVE-2021-29252 Cross-site Scripting vulnerability in RSA Archer
RSA Archer before 6.9 SP1 P1 (6.9.1.1) contains a stored XSS vulnerability.
network
rsa CWE-79
3.5
2021-01-29 CVE-2020-29535 Cross-site Scripting vulnerability in RSA Archer
Archer before 6.8 P4 (6.8.0.4) contains a stored XSS vulnerability.
network
rsa CWE-79
3.5
2020-05-04 CVE-2020-5331 Information Exposure vulnerability in RSA Archer
RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain an information exposure vulnerability.
local
low complexity
rsa CWE-200
2.1
2019-03-13 CVE-2019-3715 Information Exposure Through Log Files vulnerability in RSA Archer GRC Platform 6.5
RSA Archer versions, prior to 6.5 SP1, contain an information exposure vulnerability.
local
low complexity
rsa CWE-532
2.1
2019-03-13 CVE-2019-3716 Information Exposure Through Log Files vulnerability in RSA Archer GRC Platform
RSA Archer versions, prior to 6.5 SP2, contain an information exposure vulnerability.
local
low complexity
rsa CWE-532
2.1
2018-09-28 CVE-2018-11073 Cross-site Scripting vulnerability in multiple products
RSA Authentication Manager versions prior to 8.3 P3 contain a stored cross-site scripting vulnerability in the Operations Console.
network
emc rsa CWE-79
3.5
2018-09-28 CVE-2018-11075 Cross-site Scripting vulnerability in multiple products
RSA Authentication Manager versions prior to 8.3 P3 contain a reflected cross-site scripting vulnerability in a Security Console page.
network
high complexity
rsa emc CWE-79
2.6