Important Update: Some Community URL Redirects are Under Maintenance. Learn More. .

cancel
Showing results for 
Search instead for 
Did you mean: 
No ratings
MegONeil
Archer Employee
Archer Employee

Archer Identifier

SA-6

 

CVE Identifier

CVE-2023-30639

 

Severity

High

 

Severity Rating

CVSSv3.1 Base Score: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

 

Affected Products

Archer Platform versions greater than 6.8

 

Summary

Archer Platform versions greater than 6.8 contain a Stored authenticated Cross-site-Scripting Vulnerability that could potentially be exploited by malicious users to compromise the affected system.

 

Details

Archer Platform has been updated for the following vulnerabilities:
• Stored Cross-site Scripting Vulnerability
Archer Platform 6.8 before 6.12 P6 HF1 (6.12.0.6.1) contains a stored cross-site scripting vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When victim users access the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application. 6.11.P4 (6.11.0.4) is also a fixed release.

For more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National Vulnerability Database (NVD) at http://nvd.nist.gov/home.cfm. To search for a particular CVE, use the database’s search utility at http://web.nvd.nist.gov/view/vuln/search.

 

Recommendation

For CVE-2023-30639, the following Archer releases contain a resolution to this vulnerability:
• Archer version 6.12 P6 HF1 (6.12.0.6.1) or higher
• Archer version 6.11 P4 (6.11.0.4) or higher

Archer recommends all customers upgrade at the earliest opportunity.

 

Credit

Archer would like to thank Adam Willard and Ariel Montano Cardenas for reporting this vulnerability.

 

Severity Rating

For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

 

EOPS Policy

Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.

 

Legal Information

Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information.

Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement.

In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

 

Was this article helpful? Yes No
Version history
Last update:
‎2024-02-02 10:01 PM
Updated by:
Contributors