CVE-2019-3758

RSA Archer, versions prior to 6.6 P2 (6.6.0.2), contain an improper authentication vulnerability. The vulnerability allows sysadmins to create user accounts with insufficient credentials. Unauthenticated attackers could gain unauthorized access to the system using those accounts.
References
Link Resource
https://community.rsa.com/docs/DOC-106759 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:rsa:archer:*:*:*:*:*:*:*:*

Information

Published : 2019-09-18 11:15

Updated : 2020-10-16 02:14


NVD link : CVE-2019-3758

Mitre link : CVE-2019-3758

Products Affected
No products.
CWE