Lucene search

K
cvelistCaCVELIST:CVE-2018-13825
HistoryAug 30, 2018 - 2:00 p.m.

CVE-2018-13825

2018-08-3014:00:00
ca
www.cve.org
4

EPSS

0.001

Percentile

41.2%

Insufficient input validation in the gridExcelExport functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to execute reflected cross-site scripting attacks.

CNA Affected

[
  {
    "product": "PPM",
    "vendor": "CA Technologies",
    "versions": [
      {
        "status": "affected",
        "version": "15.3 and earlier"
      }
    ]
  }
]

EPSS

0.001

Percentile

41.2%

Related for CVELIST:CVE-2018-13825