Lucene search

K
cve[email protected]CVE-2018-13825
HistoryAug 30, 2018 - 2:29 p.m.

CVE-2018-13825

2018-08-3014:29:01
CWE-79
web.nvd.nist.gov
19
cve-2018-13825
input validation
gridexcelexport
ca ppm
remote attackers
reflected cross-site scripting
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

40.8%

Insufficient input validation in the gridExcelExport functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to execute reflected cross-site scripting attacks.

Affected configurations

NVD
Node
broadcomproject_portfolio_managementRange14.3
OR
broadcomproject_portfolio_managementMatch14.4
OR
broadcomproject_portfolio_managementMatch15.1
OR
caproject_portfolio_managementMatch15.2cp5
OR
caproject_portfolio_managementMatch15.3cp2

CNA Affected

[
  {
    "product": "PPM",
    "vendor": "CA Technologies",
    "versions": [
      {
        "status": "affected",
        "version": "15.3 and earlier"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

40.8%

Related for CVE-2018-13825