Vulnerability CVE-2019-3716


Published: 2019-03-13   Modified: 2019-03-14

Description:
RSA Archer versions, prior to 6.5 SP2, contain an information exposure vulnerability. The database connection password may get logged in plain text in the RSA Archer log files. An authenticated malicious local user with access to the log files may obtain the exposed password to use it in further attacks.

Type:

CWE-255

(Credentials Management)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
RSA -> Archer grc platform 

 References:
http://www.securityfocus.com/bid/107406
https://seclists.org/fulldisclosure/2019/Mar/19

Copyright 2024, cxsecurity.com

 

Back to Top