Lucene search

K
cvelistDellCVELIST:CVE-2020-5336
HistoryFeb 28, 2020 - 12:00 a.m.

CVE-2020-5336

2020-02-2800:00:00
CWE-79
dell
www.cve.org
1

4.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

35.9%

RSA Archer, versions prior to 6.7 P1 (6.7.0.1), contain a URL injection vulnerability. An unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to execute malicious JavaScript code on the affected system.

CNA Affected

[
  {
    "product": "RSA Archer",
    "vendor": "Dell",
    "versions": [
      {
        "lessThan": "6.7 P1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

4.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

35.9%

Related for CVELIST:CVE-2020-5336