Important Update: Community URLs redirect issues are partially resolved. Learn More. .

cancel
Showing results for 
Search instead for 
Did you mean: 
No ratings
Anonymous
Not applicable
Dell EMC Identifier: DSA-2020-182
CVE Identifier: CVE-2020-5380, CVE-2020-5381
Severity: Medium
Severity Rating: See below for scores of individual CVEs
Affected Products: RSA Archer versions prior to 6.8 P1
Summary: RSA Archer contains fixes for multiple security vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.
Details:

RSA Archer has been updated for the following vulnerabilities:

• Cross-site Scripting Vulnerability (CVE-2020-5380)
RSA Archer, versions prior to 6.8 P1 (6.8.0.1), contain a stored cross-site scripting vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When application users access the corrupted data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable web application.
CVSSv3 Base Score: 6.3 (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N)


• Cross-site Scripting Vulnerability (CVE-2020-5381)
RSA Archer, versions prior to 6.8 P1 (6.8.0.1), contain a reflected cross-site scripting vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or JavaScript code to the vulnerable web application, the malicious code is then reflected back to the victim and gets executed by the web browser in the context of the vulnerable web application.
CVSSv3 Base Score: 6.3 (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N)

For more information about any of the Common Vulnerabilities and Exposures (CVEs) mentioned here, consult the National Vulnerability Database (NVD) at http://nvd.nist.gov/home.cfm. To search for a particular CVE, use the database’s search utility at http://web.nvd.nist.gov/view/vuln/search.

Recommendation:

RSA recommends all customers upgrade to the latest at the earliest opportunity.

For CVE-2020-5380 and CVE-2020-5381, the following RSA Archer releases contain a resolution to these vulnerabilities:
       6.8 P1 (6.8.0.1) and higher
       6.7 P6 (6.7.0.6) and subsequent 6.7 CPRs
       6.6 P7 (6.6.0.7) and subsequent 6.6 CPRs

 

Severity Rating

For an explanation of Severity Ratings, refer to the Archer Vulnerability Disclosure Policy. Archer recommends all customers consider both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

 

EOPS Policy

Archer has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.

 

Legal Information

Read and use the information in this Archer Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this advisory, contact Archer Technical Support. Archer distributes Archer Security Advisories in order to bring to the attention of users of the affected Archer products, important security information.

Archer recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. Archer disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement.

In no event shall Archer, its affiliates or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Archer, its affiliates or its suppliers have been advised of the possibility of such damages. Some jurisdictions do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.

Was this article helpful? Yes No
Version history
Last update:
‎2024-02-02 09:28 PM
Updated by:
Contributors