Lucene search

K
cvelistDellCVELIST:CVE-2020-5335
HistoryMay 04, 2020 - 6:50 p.m.

CVE-2020-5335

2020-05-0418:50:21
CWE-352
dell
www.cve.org
4

CVSS3

5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

53.1%

RSA Archer, versions prior to 6.7 P2 (6.7.0.2), contain a cross-site request forgery vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to send arbitrary requests to the vulnerable application to perform server operations with the privileges of the authenticated victim user.

CNA Affected

[
  {
    "product": "RSA Archer",
    "vendor": "Dell",
    "versions": [
      {
        "lessThan": "6.7 P2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

53.1%

Related for CVELIST:CVE-2020-5335