CVE-2019-3758

CVE-2019-3758

RSA Archer, versions prior to 6.6 P2 (6.6.0.2), contain an improper authentication vulnerability. The vulnerability allows sysadmins to create user accounts with insufficient credentials. Unauthenticated attackers could gain unauthorized access to the system using those accounts.

Source: CVE-2019-3758

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다