6.5
CVSSv2

CVE-2019-3760

Published: 11/09/2019 Updated: 31/08/2020
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

The RSA Identity Governance and Lifecycle software and RSA Via Lifecycle and Governance products before 7.1.0 P08 contain a SQL Injection vulnerability in Workflow Architect. A remote authenticated malicious user could potentially exploit this vulnerability to execute SQL commands on the back-end database to gain unauthorized access to the data by supplying specially crafted input data to the affected application.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dell rsa identity governance and lifecycle 7.0.1

dell rsa identity governance and lifecycle 7.0.2

dell rsa identity governance and lifecycle 7.1.0

dell rsa via lifecycle and governance 7.0.0

dell rsa identity governance and lifecycle 7.1.1