Lucene search

K

PPM Security Vulnerabilities

cve
cve

CVE-2018-13822

Unprotected storage of credentials in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows attackers to access sensitive...

7.5CVSS

7.2AI Score

0.001EPSS

2018-08-30 02:29 PM
15
cve
cve

CVE-2018-13823

An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to access sensitive...

7.5CVSS

7.4AI Score

0.002EPSS

2018-08-30 02:29 PM
16
cve
cve

CVE-2018-13825

Insufficient input validation in the gridExcelExport functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to execute reflected cross-site scripting...

6.1CVSS

6.9AI Score

0.001EPSS

2018-08-30 02:29 PM
19
cve
cve

CVE-2018-13826

An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to conduct server side request forgery...

9.1CVSS

7.6AI Score

0.002EPSS

2018-08-30 02:29 PM
25
cve
cve

CVE-2018-13824

Insufficient input sanitization of two parameters in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to execute SQL injection...

9.8CVSS

8.9AI Score

0.001EPSS

2018-08-30 02:29 PM
20
cve
cve

CVE-2017-8993

A Remote Cross-Site Scripting vulnerability in HPE Project and Portfolio Management (PPM) version v9.30, v9.31, v9.32, v9.40 was...

5.4CVSS

6.8AI Score

0.001EPSS

2018-02-15 10:29 PM
19