Lucene search

K
cvelistCaCVELIST:CVE-2019-6504
HistoryFeb 06, 2019 - 12:00 a.m.

CVE-2019-6504

2019-02-0600:00:00
ca
www.cve.org
6

EPSS

0.007

Percentile

80.0%

Insufficient output sanitization in the Automic Web Interface (AWI), in CA Automic Workload Automation 12.0 to 12.2, allow attackers to potentially conduct persistent cross site scripting (XSS) attacks via a crafted object.

CNA Affected

[
  {
    "product": "CA Automic Workload Automation",
    "vendor": "CA Technologies - A Broadcom Company",
    "versions": [
      {
        "status": "affected",
        "version": "CA Automic Workload Automation 12.0 prior to Automic.Web.Interface 12.0.6 HF2 CA Automic Workload Automation 12.1 prior to Automic.Web.Interface 12.1.3 HF3 CA Automic Workload Automation 12.2 prior to Automic.Web.Interface 12.2.1 HF1"
      }
    ]
  }
]

EPSS

0.007

Percentile

80.0%

Related for CVELIST:CVE-2019-6504