Important Update: Community URLs redirect issues are partially resolved. Learn More. .

cancel
Showing results for 
Search instead for 
Did you mean: 
No ratings

 

Archer Identifier

SA-12

 

Identifier

CVE-2024-26312, CVE-2024-34093, CVE-2024-34092, CVE-2024-34089, CVE-2024-34091, CVE-2024-34090

 

Severity

High

 

Severity Rating

Individual CVE scores noted below.

 

Affected Products

Archer Platform versions greater than 6.x

 

Summary

Archer Platform contains fixes for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.

 

Details

Archer Platform has been updated for the following vulnerabilities:

Sensitive Information Disclosure Vulnerability CVE-2024-26312
An issue was discovered in Archer Platform 6 before version 2024.03. There is a sensitive information disclosure vulnerability. An authenticated attacker could potentially obtain access to sensitive information via a popup warning message.

CVSSv3.1 Base Score: 4.3

(AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

X-Forwarded-For Header Bypass Vulnerability CVE-2024-34093
An issue was discovered in Archer Platform 6 before version 2024.03. There is an X-Forwarded-For Header Bypass vulnerability. An unauthenticated attacker could potentially bypass intended whitelisting when X-Forwarded-For header is enabled.

CVSSv3.1 Base Score: 5.3

(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Broken Authentication Vulnerability CVE-2024-34092
An issue was discovered in Archer Platform 6 before version 2024.04. Authentication was mishandled because lock did not terminate an existing session. 6.14 P3 (6.14.0.3) is also a fixed release.

CVSSv3.1 Base Score: 7.3

(AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N)

Stored Cross-site Scripting Vulnerability CVE-2024-34089
An issue was discovered in Archer Platform 6 before version 2024.04. There is a stored cross-site scripting (XSS) vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application. 6.14 P3 (6.14.0.3) is also a fixed release.

CVSSv3.1 Base Score: 7.3

(AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N)

Stored Cross-site Scripting Vulnerability CVE-2024-34091
An issue was discovered in Archer Platform 6 before version 2024.04. There is a stored cross-site scripting (XSS) vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed in the background of the application and renders content inaccessible. 6.14 P3 (6.14.0.3) is also a fixed release.

CVSSv3.1 Base Score: 7.3

(AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N)

Stored Cross-site Scripting Vulnerability CVE-2024-34090
An issue was discovered in Archer Platform 6 before version 2024.04. There is a stored cross-site scripting (XSS) vulnerability. The login banner in the Archer Control Panel (ACP) did not previously escape content appropriately. 6.14 P3 (6.14.0.3) is also a fixed release.

CVSSv3.1 Base Score: 7.3

(AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N)

For more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National Vulnerability Database (NVD) at http://nvd.nist.gov/home.cfm. To search for a particular CVE, use the database’s search utility at http://web.nvd.nist.gov/view/vuln/search.

 

Recommendation

For CVE-2024-26312, the following Archer releases contain a resolution to this vulnerability:

• Archer version 2024.03 or higher

For CVE-2024-34093, the following Archer releases contain a resolution to this vulnerability:

• Archer version 2024.03 or higher

For CVE-2024-34092, the following Archer releases contain a resolution to this vulnerability:

• Archer version 2024.04 or higher
• Archer version 6.14 P3 (6.14.0.3) or higher

For CVE-2024-34089, the following Archer releases contain a resolution to this vulnerability:

• Archer version 2024.04 or higher
• Archer version 6.14 P3 (6.14.0.3) or higher

For CVE-2024-34091, the following Archer releases contain a resolution to this vulnerability:

• Archer version 2024.04 or higher
• Archer version 6.14 P3 (6.14.0.3) or higher

For CVE-2024-34090, the following Archer releases contain a resolution to this vulnerability:

• Archer version 2024.04 or higher
• Archer version 6.14 P3 (6.14.0.3) or higher

Archer recommends all customers upgrade at the earliest opportunity.

 

Severity Rating

For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

 

EOPS Policy

Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.

 

Legal Information

Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information.

Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement.

In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

 

 

 

Was this article helpful? Yes No
Version history
Last update:
4 weeks ago
Updated by:
Contributors