cancel
Showing results for 
Search instead for 
Did you mean: 
Platform Announcements
Review announcements about Archer product releases

Articles

Archer Update for Multiple Vulnerabilities

Archer Identifier SA-12 Identifier CVE-2024-26312, CVE-2024-34093, CVE-2024-34092, CVE-2024-34089, CVE-2024-34091, CVE-2024-34090 Severity High Severity Rating Individual CVE scores noted below. Affected Products Archer Platform versions greater than...

MegONeil by Archer Employee
  • 7573 Views
  • 0 comments
  • 1 kudos

Archer Update for Multiple Vulnerabilities

Archer Identifier SA-11 CVE Identifier CVE-2024-26309, CVE-2024-26313 Severity High Severity Rating Individual CVE scores noted below. Affected Products Archer Platform versions greater than 6.x Summary Archer Platform contains fixes for multiple sec...

MegONeil by Archer Employee
  • 4268 Views
  • 0 comments
  • 0 kudos

Archer Update for Multiple Vulnerabilities

Archer Identifier SA-10 CVE Identifier CVE-2024-26310, CVE-2024-26311 Severity Medium Severity Rating Individual CVE scores noted below. Affected Products Archer Platform versions greater than 6.x Summary Archer Platform contains fixes for multiple s...

MegONeil by Archer Employee
  • 4037 Views
  • 0 comments
  • 0 kudos

Archer Update for Multiple Vulnerabilities

Archer Identifier SA-9 CVE Identifier CVE-2023-48641, CVE-2023-48642 Severity High Severity Rating Individual CVE scores noted below. Affected Products Archer Platform versions greater than 6.x Summary Archer Platform contains fixes for multiple secu...

MegONeil by Archer Employee
  • 4517 Views
  • 0 comments
  • 1 kudos

Archer Update for Multiple Vulnerabilities

Archer Identifier SA-8 CVE Identifier CVE-2023-45357, CVE-2023-45358 Severity High Severity Rating Individual CVE scores noted below. Affected Products Archer Platform versions greater than 6.x Summary Archer Platform contains fixes for multiple secu...

MegONeil by Archer Employee
  • 3936 Views
  • 0 comments
  • 0 kudos

Archer Update for Multiple Vulnerabilities

Archer Identifier SA-7 CVE Identifier CVE-2023-32759, CVE-2023-32760, CVE-2023-32761, CVE-2023-37223, CVE-2023-37224 Severity High Severity Rating Individual CVE scores noted below. Affected Products Archer Platform versions greater than 6.0 Summary ...

MegONeil by Archer Employee
  • 7912 Views
  • 0 comments
  • 3 kudos

Archer Update for Stored Cross-site Scripting

Archer Identifier SA-6 CVE Identifier CVE-2023-30639 Severity High Severity Rating CVSSv3.1 Base Score: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N Affected Products Archer Platform versions greater than 6.8 Summary Archer Platform versions greater than 6.8 ...

MegONeil by Archer Employee
  • 4007 Views
  • 0 comments
  • 1 kudos

Archer Update for Multiple Vulnerabilities

Archer Identifier SA-5 CVE Identifier CVE-2022-37317, CVE-2022-37318 Severity High Severity Rating See below for scores of individual CVEs Affected Products Archer Platform versions greater than 6.x Summary Archer Platform contains fixes for multiple...

MegONeil by Archer Employee
  • 6578 Views
  • 0 comments
  • 2 kudos

Archer Update for Improper Access Control

Archer Identifier SA-3 CVE Identifier CVE-2022-37316 Severity Medium Severity Rating CVSSv3.1 Base Score: 6.5 (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N) Affected Products Archer Platform versions greater than 6.8 Summary Archer Platform versions great tha...

MegONeil by Archer Employee
  • 3776 Views
  • 0 comments
  • 0 kudos

Archer Update for Multiple Vulnerabilities

Archer Identifier SA-2 CVE Identifier CVE-2022-30584, CVE-2022-30585, CVE-2021-33615 Severity Critical Severity Rating See below for scores of individual CVEs Affected Products Archer Platform versions greater than 6.x Summary Archer Platform contain...

MegONeil by Archer Employee
  • 9658 Views
  • 0 comments
  • 1 kudos
  Archer Identifier SA-12   Identifier CVE-2024-26312, CVE-2024-34093, CVE-2024-34092, CVE-2024-34089, CVE-2024-34091, CVE-2024-34090   Severity High   Severity Rating Individual CVE scores noted below.   Affected Products Archer Platform versions greater than 6.x   Summary Archer Platform contains fixes for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.   Details Archer Platform has been updated for the following vulnerabilities: • Sensitive Information Disclosure Vulnerability CVE-2024-26312 An issue was discovered in Archer Platform 6 before version 2024.03. There is a sensitive information disclosure vulnerability. An authenticated attacker could potentially obtain access to sensitive information via a popup warning message. CVSSv3.1 Base Score: 4.3 (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N) • X-Forwarded-For Header Bypass Vulnerability CVE-2024-34093 An issue was discovered in Archer Platform 6 before version 2024.03. There is an X-Forwarded-For Header Bypass vulnerability. An unauthenticated attacker could potentially bypass intended whitelisting when X-Forwarded-For header is enabled. CVSSv3.1 Base Score: 5.3 (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) • Broken Authentication Vulnerability CVE-2024-34092 An issue was discovered in Archer Platform 6 before version 2024.04. Authentication was mishandled because lock did not terminate an existing session. 6.14 P3 (6.14.0.3) is also a fixed release. CVSSv3.1 Base Score: 7.3 (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N) • Stored Cross-site Scripting Vulnerability CVE-2024-34089 An issue was discovered in Archer Platform 6 before version 2024.04. There is a stored cross-site scripting (XSS) vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application. 6.14 P3 (6.14.0.3) is also a fixed release. CVSSv3.1 Base Score: 7.3 (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N) • Stored Cross-site Scripting Vulnerability CVE-2024-34091 An issue was discovered in Archer Platform 6 before version 2024.04. There is a stored cross-site scripting (XSS) vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed in the background of the application and renders content inaccessible. 6.14 P3 (6.14.0.3) is also a fixed release. CVSSv3.1 Base Score: 7.3 (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N) • Stored Cross-site Scripting Vulnerability CVE-2024-34090 An issue was discovered in Archer Platform 6 before version 2024.04. There is a stored cross-site scripting (XSS) vulnerability. The login banner in the Archer Control Panel (ACP) did not previously escape content appropriately. 6.14 P3 (6.14.0.3) is also a fixed release. CVSSv3.1 Base Score: 7.3 (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N) For more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National Vulnerability Database (NVD) at http://nvd.nist.gov/home.cfm. To search for a particular CVE, use the database’s search utility at http://web.nvd.nist.gov/view/vuln/search.   Recommendation For CVE-2024-26312, the following Archer releases contain a resolution to this vulnerability: • Archer version 2024.03 or higher For CVE-2024-34093, the following Archer releases contain a resolution to this vulnerability: • Archer version 2024.03 or higher For CVE-2024-34092, the following Archer releases contain a resolution to this vulnerability: • Archer version 2024.04 or higher • Archer version 6.14 P3 (6.14.0.3) or higher For CVE-2024-34089, the following Archer releases contain a resolution to this vulnerability: • Archer version 2024.04 or higher • Archer version 6.14 P3 (6.14.0.3) or higher For CVE-2024-34091, the following Archer releases contain a resolution to this vulnerability: • Archer version 2024.04 or higher • Archer version 6.14 P3 (6.14.0.3) or higher For CVE-2024-34090, the following Archer releases contain a resolution to this vulnerability: • Archer version 2024.04 or higher • Archer version 6.14 P3 (6.14.0.3) or higher Archer recommends all customers upgrade at the earliest opportunity.   Severity Rating For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.   EOPS Policy Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.   Legal Information Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information. Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.      
View full article
  Archer Identifier SA-11   CVE Identifier CVE-2024-26309, CVE-2024-26313   Severity High   Severity Rating Individual CVE scores noted below.   Affected Products Archer Platform versions greater than 6.x   Summary Archer Platform contains fixes for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.   Details Archer Platform has been updated for the following vulnerabilities: • Sensitive Information Disclosure Vulnerability CVE-2024-26309 Archer Platform 6.x before version 6.14 P2 HF2 (6.14.0.2.2) contains a sensitive information disclosure vulnerability. An unauthenticated attacker could potentially obtain access to sensitive information via an internal URL. CVSSv3.1 Base Score: 5.3 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) • Stored Cross-site Scripting Vulnerability CVE-2024-26313 Archer Platform 6.x before 6.14 P2 HF2 (6.14.0.2.2) contains a stored cross-site scripting (XSS) vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application. 6.13.P3 HF1 (6.13.0.3.1) is also a fixed release. CVSSv 3.1 Score 7.3 (CVSS:3.1 /AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N) For more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National Vulnerability Database (NVD) at http://nvd.nist.gov/home.cfm. To search for a particular CVE, use the database’s search utility at http://web.nvd.nist.gov/view/vuln/search.   Recommendation For CVE-2024-26309, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.14 P2 HF2 (6.14.0.2.2) or higher For CVE-2024-26313, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.14 P2 HF2 (6.14.0.2.2) or higher • Archer version 6.13.P3 HF1 (6.13.0.3.1) or higher Archer recommends all customers upgrade at the earliest opportunity.   Credit Archer would like to credit security researcher Simone Cristofaro with the discovery of CVE-2024-26313.   Severity Rating For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.   EOPS Policy Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.   Legal Information Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information. Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.
View full article
Archer Identifier SA-10   CVE Identifier CVE-2024-26310, CVE-2024-26311   Severity Medium   Severity Rating Individual CVE scores noted below.   Affected Products Archer Platform versions greater than 6.x   Summary Archer Platform contains fixes for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.   Details Archer Platform has been updated for the following vulnerabilities: • Improper Access Control Vulnerability CVE-2024-26310 Archer Platform 6.8 before 6.14 P2 (6.14.0.2) contains an improper access control vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to gain access to API information that should only be allowed by extra privileges. CVSSv3.1 Base Score: 4.3 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N) • Reflected Cross-site Scripting Vulnerability CVE-2024-26311 Archer Platform 6.x before 6.14 P2 HF1 (6.14.0.2.1) contains a reflected XSS vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability by tricking a victim application user into supplying malicious JavaScript code to the vulnerable web application. This code is then reflected to the victim and gets executed by the web browser in the context of the vulnerable web application. CVSSv3.1 Base Score: 5.7 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N) For more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National Vulnerability Database (NVD) at http://nvd.nist.gov/home.cfm. To search for a particular CVE, use the database’s search utility at http://web.nvd.nist.gov/view/vuln/search.   Recommendation For CVE-2024-26310, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.14 P2 (6.14.0.2) or higher For CVE-2024-26311, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.14 P2 HF1 (6.14.0.2.1) or higher Archer recommends all customers upgrade at the earliest opportunity.   Severity Rating For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.   EOPS Policy Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.   Legal Information Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information. Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.  
View full article
  Archer Identifier SA-9   CVE Identifier CVE-2023-48641, CVE-2023-48642   Severity High   Severity Rating Individual CVE scores noted below.   Affected Products Archer Platform versions greater than 6.x   Summary Archer Platform contains fixes for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.   Details Archer Platform has been updated for the following vulnerabilities: • Insecure Direct Object Reference Vulnerability CVE-2023-48641 Archer Platform 6.x before 6.14 P1 HF2 (6.14.0.1.2) contains an insecure direct object reference vulnerability. An authenticated malicious user in a multi-instance installation could potentially exploit this vulnerability by manipulating application resource references in user requests to bypass authorization checks to gain execute access to AWF application resources. CVSSv3.1 Base Score: 7.5 (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:L) • HTML Content Injection Vulnerability CVE-2023-48642 Archer Platform 6.x before 6.13 P2 (6.13.0.2) contains an authenticated HTML content injection vulnerability. A remote authenticated malicious Archer user could potentially exploit this to store malicious HTML code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application. 6.14 (6.14.0) is also a fixed release. CVSSv3.1 Base Score: 8.5 (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N)   Recommendation For CVE-2023-48641, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.14 P1 HF2 (6.14.0.1.2) or higher • Archer version 6.13.0.3 (6.13.0.3) or higher For CVE-2023-48642, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.14 (6.14.0) or higher • Archer version 6.13 P2 (6.13.0.2) or higher Archer recommends all customers upgrade at the earliest opportunity.   Severity Rating For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.   EOPS Policy Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.   Legal Information Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information. Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.      
View full article
  Archer Identifier SA-8   CVE Identifier CVE-2023-45357, CVE-2023-45358   Severity High    Severity Rating Individual CVE scores noted below.   Affected Products Archer Platform versions greater than 6.x   Summary Archer Platform contains fixes for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.   Details Archer Platform has been updated for the following vulnerabilities: • Sensitive Information Disclosure Vulnerability CVE-2023-45357 Archer Platform 6.x before 6.13 P2 HF2 (6.13.0.2.2) contains a sensitive information disclosure vulnerability. An authenticated attacker could potentially obtain access to sensitive information via a popup warning message. 6.14 (6.14.0) is also a fixed release. CVSSv3.1 Base Score: 4.3 (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N) • Stored Cross-Site Scripting Vulnerability CVE-2023-45358 Archer Platform 6.x before 6.13 P2 HF2 (6.13.0.2.2) contains a stored cross-site scripting vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application. 6.14 (6.14.0) is also a fixed release. CVSSv3.1 Base Score: 8.5 (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N)   Recommendation For CVE-2023-45357, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.14 (6.14.0) or higher • Archer version 6.13 P2 HF2 (6.13.0.2.2) or higher For CVE-2023-45358, the following Archer releases contain a resolution to this vulnerability: • Archer version 6.14 (6.14.0) or higher • Archer version 6.13 P2 HF2 (6.13.0.2.2) or higher Archer recommends all customers upgrade at the earliest opportunity.   Severity Rating For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability. For more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National Vulnerability Database (NVD) at http://nvd.nist.gov/home.cfm. To search for a particular CVE, use the database’s search utility at http://web.nvd.nist.gov/view/vuln/search.   EOPS Policy Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.   Legal Information Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information. Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.  
View full article
Top Contributors