Filtered by vendor Rsa Subscriptions
Filtered by product Netwitness Platform Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-3724 1 Rsa 2 Netwitness Platform, Security Analytics 2024-09-16 N/A
RSA Netwitness Platform versions prior to 11.2.1.1 is vulnerable to an Authorization Bypass vulnerability. A remote low privileged attacker could potentially exploit this vulnerability to gain access to administrative information including credentials.