Lucene search

K
cve[email protected]CVE-2018-13822
HistoryAug 30, 2018 - 2:29 p.m.

CVE-2018-13822

2018-08-3014:29:00
CWE-522
web.nvd.nist.gov
15
cve-2018-13822
unprotected storage
credentials
ca ppm
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

47.1%

Unprotected storage of credentials in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows attackers to access sensitive information.

Affected configurations

NVD
Node
broadcomproject_portfolio_managementRange14.3
OR
broadcomproject_portfolio_managementMatch14.4
OR
broadcomproject_portfolio_managementMatch15.1
OR
broadcomproject_portfolio_managementMatch15.2cumulative_patch_5
OR
broadcomproject_portfolio_managementMatch15.3cumulative_patch_2

CNA Affected

[
  {
    "product": "PPM",
    "vendor": "CA Technologies",
    "versions": [
      {
        "status": "affected",
        "version": "15.3 and earlier"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

47.1%

Related for CVE-2018-13822