Lucene search

K
nvd[email protected]NVD:CVE-2018-13825
HistoryAug 30, 2018 - 2:29 p.m.

CVE-2018-13825

2018-08-3014:29:01
CWE-79
web.nvd.nist.gov
4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.2%

Insufficient input validation in the gridExcelExport functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to execute reflected cross-site scripting attacks.

Affected configurations

Nvd
Node
broadcomproject_portfolio_managementRange14.3
OR
broadcomproject_portfolio_managementMatch14.4
OR
broadcomproject_portfolio_managementMatch15.1
OR
caproject_portfolio_managementMatch15.2cp5
OR
caproject_portfolio_managementMatch15.3cp2
VendorProductVersionCPE
broadcomproject_portfolio_management*cpe:2.3:a:broadcom:project_portfolio_management:*:*:*:*:*:*:*:*
broadcomproject_portfolio_management14.4cpe:2.3:a:broadcom:project_portfolio_management:14.4:*:*:*:*:*:*:*
broadcomproject_portfolio_management15.1cpe:2.3:a:broadcom:project_portfolio_management:15.1:*:*:*:*:*:*:*
caproject_portfolio_management15.2cpe:2.3:a:ca:project_portfolio_management:15.2:cp5:*:*:*:*:*:*
caproject_portfolio_management15.3cpe:2.3:a:ca:project_portfolio_management:15.3:cp2:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.2%

Related for NVD:CVE-2018-13825