CVE-2019-3758

Summary: 
RSA Archer, versions prior to 6.6 P2 (6.6.0.2), contain an improper authentication vulnerability. The vulnerability allows sysadmins to create user accounts with insufficient credentials. Unauthenticated attackers could gain unauthorized access to the system using those accounts.
Published: 
Wednesday, September 18, 2019 - 19:15
cvss: