SQL Injection Vulnerability in RSA Archer's WorkPoint Component

SQL Injection Vulnerability in RSA Archer's WorkPoint Component

CVE-2018-11065 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

The WorkPoint component, which is embedded in all RSA Archer, versions 6.1.x, 6.2.x, 6.3.x prior to 6.3.0.7 and 6.4.x prior to 6.4.0.1, contains a SQL injection vulnerability. A malicious user could potentially exploit this vulnerability to execute SQL commands on the back-end database to read certain data. Embedded WorkPoint is upgraded to version 4.10.16, which contains a fix for the vulnerability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.