Reflected Cross-Site Scripting Vulnerability in RSA Archer GRC Platform prior to 6.2.0.5

Reflected Cross-Site Scripting Vulnerability in RSA Archer GRC Platform prior to 6.2.0.5

CVE-2017-14371 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

RSA Archer GRC Platform prior to 6.2.0.5 is affected by reflected cross-site scripting via the request URL. Attackers could potentially exploit this to execute arbitrary HTML in the user's browser session in the context of the affected RSA Archer application.

Learn more about our User Device Pen Test.