CVE-2019-3716

CVE-2019-3716

RSA Archer versions, prior to 6.5 SP2, contain an information exposure vulnerability. The database connection password may get logged in plain text in the RSA Archer log files. An authenticated malicious local user with access to the log files may obtain the exposed password to use it in further attacks.

Source: CVE-2019-3716

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다