Lucene search

K
cvelistDellCVELIST:CVE-2020-5334
HistoryFeb 28, 2020 - 12:00 a.m.

CVE-2020-5334

2020-02-2800:00:00
CWE-79
dell
www.cve.org

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:L

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.9%

RSA Archer, versions prior to 6.7 P2 (6.7.0.2), contains a Document Object Model (DOM) based cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or JavaScript code to DOM environment in the browser. The malicious code is then executed by the web browser in the context of the vulnerable web application.

CNA Affected

[
  {
    "product": "RSA Archer",
    "vendor": "Dell",
    "versions": [
      {
        "lessThan": "6.7 P2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:L

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.9%

Related for CVELIST:CVE-2020-5334