RSA Archer, versions prior to 6.6 P2 (6.6.0.2), contain an improper authentication vulnerability. The vulnerability allows sysadmins to create user accounts with insufficient credentials. Unauthenticated attackers could gain unauthorized access to the system using those accounts.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2019-09-18T22:23:10.217159Z

Updated: 2024-09-16T17:08:48.274Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3758

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-18T23:15:11.313

Modified: 2020-10-16T14:14:24.063

Link: CVE-2019-3758

cve-icon Redhat

No data.