Lucene search

K

Archer Security Vulnerabilities

cve
cve

CVE-2018-11059

RSA Archer, versions prior to 6.4.0.1, contain a stored cross-site scripting vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When application users access the cor...

8.2CVSS

4.9AI Score

0.001EPSS

2018-07-24 07:29 PM
49
cve
cve

CVE-2018-11060

RSA Archer, versions prior to 6.4.0.1, contain an authorization bypass vulnerability in the REST API. A remote authenticated malicious Archer user could potentially exploit this vulnerability to elevate their privileges.

8.8CVSS

8.3AI Score

0.003EPSS

2018-07-24 07:29 PM
51
cve
cve

CVE-2018-11065

The WorkPoint component, which is embedded in all RSA Archer, versions 6.1.x, 6.2.x, 6.3.x prior to 6.3.0.7 and 6.4.x prior to 6.4.0.1, contains a SQL injection vulnerability. A malicious user could potentially exploit this vulnerability to execute SQL commands on the back-end database to read cert...

4.3CVSS

5.3AI Score

0.001EPSS

2018-08-24 03:29 PM
57
cve
cve

CVE-2019-3756

RSA Archer, versions prior to 6.6 P3 (6.6.0.3), contain an information disclosure vulnerability. Information relating to the backend database gets disclosed to low-privileged RSA Archer users' UI under certain error conditions.

6.5CVSS

6.2AI Score

0.001EPSS

2019-09-18 11:15 PM
156
cve
cve

CVE-2019-3758

RSA Archer, versions prior to 6.6 P2 (6.6.0.2), contain an improper authentication vulnerability. The vulnerability allows sysadmins to create user accounts with insufficient credentials. Unauthenticated attackers could gain unauthorized access to the system using those accounts.

9.8CVSS

9.4AI Score

0.002EPSS

2019-09-18 11:15 PM
156
cve
cve

CVE-2020-26884

RSA Archer 6.8 through 6.8.0.3 and 6.9 contains a URL injection vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability by tricking a victim application user into executing malicious JavaScript code in the context of the web application.

6.1CVSS

6.5AI Score

0.001EPSS

2020-11-18 04:15 PM
36
cve
cve

CVE-2020-29535

Archer before 6.8 P4 (6.8.0.4) contains a stored XSS vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When application users access the corrupted data store throug...

5.4CVSS

5AI Score

0.001EPSS

2021-01-29 07:15 AM
33
4
cve
cve

CVE-2020-29536

Archer before 6.8 P2 (6.8.0.2) is affected by a path exposure vulnerability. A remote authenticated malicious attacker with access to service files may obtain sensitive information to use it in further attacks.

4.3CVSS

4.2AI Score

0.001EPSS

2021-01-29 07:15 AM
51
2
cve
cve

CVE-2020-29537

Archer before 6.8 P2 (6.8.0.2) is affected by an open redirect vulnerability. A remote privileged attacker may potentially redirect legitimate users to arbitrary web sites and conduct phishing attacks. The attacker could then steal the victims' credentials and silently authenticate them to the Arch...

5.4CVSS

5.5AI Score

0.001EPSS

2021-01-29 07:15 AM
52
5
cve
cve

CVE-2020-29538

Archer before 6.9 P1 (6.9.0.1) contains an improper access control vulnerability in an API. A remote authenticated malicious administrative user can potentially exploit this vulnerability to gather information about the system, and may use this information in subsequent attacks.

4.9CVSS

4.8AI Score

0.001EPSS

2021-01-29 07:15 AM
59
2
cve
cve

CVE-2020-5331

RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain an information exposure vulnerability. Users’ session information could potentially be stored in cache or log files. An authenticated malicious local user with access to the log files may obtain the exposed information to use it in further att...

8.8CVSS

5.1AI Score

0.0004EPSS

2020-05-04 07:15 PM
37
cve
cve

CVE-2020-5332

RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain a command injection vulnerability. AN authenticated malicious user with administrator privileges could potentially exploit this vulnerability to execute arbitrary commands on the system where the vulnerable application is deployed.

7.2CVSS

7.4AI Score

0.002EPSS

2020-05-04 07:15 PM
33
cve
cve

CVE-2020-5333

RSA Archer, versions prior to 6.7 P3 (6.7.0.3), contain an authorization bypass vulnerability in the REST API. A remote authenticated malicious Archer user could potentially exploit this vulnerability to view unauthorized information.

4.3CVSS

4.3AI Score

0.001EPSS

2020-05-04 07:15 PM
31
cve
cve

CVE-2020-5334

RSA Archer, versions prior to 6.7 P2 (6.7.0.2), contains a Document Object Model (DOM) based cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or JavaScript code to DOM en...

8.2CVSS

6AI Score

0.001EPSS

2020-05-04 07:15 PM
34
cve
cve

CVE-2020-5335

RSA Archer, versions prior to 6.7 P2 (6.7.0.2), contain a cross-site request forgery vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to send arbitrary requests to the vulnerable application to perform server operati...

8.8CVSS

8.6AI Score

0.002EPSS

2020-05-04 07:15 PM
30
cve
cve

CVE-2020-5336

RSA Archer, versions prior to 6.7 P1 (6.7.0.1), contain a URL injection vulnerability. An unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to execute malicious JavaScript code on the affected system.

6.1CVSS

6.6AI Score

0.001EPSS

2020-05-04 07:15 PM
36
cve
cve

CVE-2020-5337

RSA Archer, versions prior to 6.7 P1 (6.7.0.1), contain a URL redirection vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to redirect application users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links. The vulnera...

6.1CVSS

6.2AI Score

0.001EPSS

2020-05-04 07:15 PM
30
cve
cve

CVE-2021-29252

RSA Archer before 6.9 SP1 P1 (6.9.1.1) contains a stored XSS vulnerability. A remote authenticated malicious Archer user with access to modify link name fields could potentially exploit this vulnerability to execute code in a victim's browser.

5.4CVSS

5.2AI Score

0.001EPSS

2021-05-26 04:15 AM
65
5
cve
cve

CVE-2021-29253

The Tableau integration in RSA Archer 6.4 P1 (6.4.0.1) through 6.9 P2 (6.9.0.2) is affected by an insecure credential storage vulnerability. An malicious attacker with access to the Tableau workbook file may obtain access to credential information to use it in further attacks.

5.5CVSS

5.3AI Score

0.0004EPSS

2021-05-26 04:15 AM
65
cve
cve

CVE-2021-33615

RSA Archer 6.8.00500.1003 P5 allows Unrestricted Upload of a File with a Dangerous Type.

7.5CVSS

7.5AI Score

0.003EPSS

2022-06-02 02:15 PM
46
2
cve
cve

CVE-2021-33616

RSA Archer 6.x through 6.9 SP1 P4 (6.9.1.4) allows stored XSS.

5.4CVSS

5.5AI Score

0.001EPSS

2022-04-04 12:15 PM
63
cve
cve

CVE-2021-38362

In RSA Archer 6.x through 6.9 SP3 (6.9.3.0), an authenticated attacker can make a GET request to a REST API endpoint that is vulnerable to an Insecure Direct Object Reference (IDOR) issue and retrieve sensitive data.

6.5CVSS

6.3AI Score

0.001EPSS

2022-03-30 10:15 PM
61
cve
cve

CVE-2021-41594

In RSA Archer 6.9.SP1 P3, if some application functions are precluded by the Administrator, this can be bypassed by intercepting the API request at the /api/V2/internal/TaskPermissions/CheckTaskAccess endpoint. If the parameters of this request are replaced with empty fields, the attacker achieves ...

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-30 12:15 AM
54
cve
cve

CVE-2022-26947

Archer 6.x through 6.9 SP3 (6.9.3.0) contains a reflected XSS vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability by tricking a victim application user into supplying malicious HTML or JavaScript code to the vulnerable web application; the malici...

6.3CVSS

5.1AI Score

0.001EPSS

2022-03-30 12:15 AM
49
cve
cve

CVE-2022-26948

The Archer RSS feed integration for Archer 6.x through 6.9 SP1 (6.9.1.0) is affected by an insecure credential storage vulnerability. A malicious attacker may obtain access to credential information to use it in further attacks.

7.5CVSS

7.3AI Score

0.002EPSS

2022-03-30 12:15 AM
55
cve
cve

CVE-2022-26949

Archer 6.x through 6.9 SP2 P1 (6.9.2.1) contains an improper access control vulnerability on attachments. A remote authenticated malicious user could potentially exploit this vulnerability to gain access to files that should only be allowed by extra privileges.

6.5CVSS

6.6AI Score

0.001EPSS

2022-03-30 12:15 AM
68
cve
cve

CVE-2022-26950

Archer 6.x through 6.9 P2 (6.9.0.2) is affected by an open redirect vulnerability. A remote unprivileged attacker may potentially redirect legitimate users to arbitrary web sites and conduct phishing attacks. The attacker could then steal the victims' credentials and silently authenticate them to t...

6.1CVSS

6.3AI Score

0.001EPSS

2022-03-30 12:15 AM
58
cve
cve

CVE-2022-26951

Archer 6.x through 6.10 (6.10.0.0) contains a reflected XSS vulnerability. A remote SAML-unauthenticated malicious Archer user could potentially exploit this vulnerability by tricking a victim application user into supplying malicious HTML or JavaScript code to the vulnerable web application; the m...

6.5CVSS

6AI Score

0.001EPSS

2022-03-30 12:15 AM
52
cve
cve

CVE-2022-30584

Archer Platform 6.3 before 6.11 (6.11.0.0) contains an Improper Access Control Vulnerability within SSO ADFS functionality that could potentially be exploited by malicious users to compromise the affected system. 6.10 P3 (6.10.0.3) and 6.9 SP3 P4 (6.9.3.4) are also fixed releases.

9.6CVSS

8.5AI Score

0.001EPSS

2022-05-26 08:15 PM
45
4
cve
cve

CVE-2022-30585

The REST API in Archer Platform 6.x before 6.11 (6.11.0.0) contains an Authorization Bypass Vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to view sensitive information. 6.10 P3 (6.10.0.3) and 6.9 SP3 P4 (6.9.3.4) are also fixed releases.

6.5CVSS

6.2AI Score

0.001EPSS

2022-05-26 08:15 PM
430
4
cve
cve

CVE-2022-37316

Archer Platform 6.8 before 6.11 P3 (6.11.0.3) contains an improper API access control vulnerability in a multi-instance system that could potentially present unauthorized metadata to an authenticated user of the affected system. 6.10 P3 HF1 (6.10.0.3.1) is also a fixed release.

6.5CVSS

6.3AI Score

0.001EPSS

2022-08-25 11:15 PM
287
6
cve
cve

CVE-2022-37317

Archer Platform 6.x before 6.11 P3 contain an HTML injection vulnerability. An authenticated remote attacker could potentially exploit this vulnerability by tricking a victim application user to execute malicious code in the context of the web application. 6.10 P4 (6.10.0.4) and 6.11 P2 HF4 (6.11.0...

7.6CVSS

5.7AI Score

0.001EPSS

2022-08-25 11:15 PM
46
4
cve
cve

CVE-2022-37318

Archer Platform 6.9 SP2 P2 before 6.11 P3 (6.11.0.3) contain a reflected XSS vulnerability. A remote unauthenticated malicious Archer user could potentially exploit this vulnerability by tricking a victim application user into supplying malicious JavaScript code to the vulnerable web application. T...

7CVSS

6.1AI Score

0.001EPSS

2022-08-25 11:15 PM
37
4