Lucene search

K

Automic Workload Automation Security Vulnerabilities

cve
cve

CVE-2019-6504

Insufficient output sanitization in the Automic Web Interface (AWI), in CA Automic Workload Automation 12.0 to 12.2, allow attackers to potentially conduct persistent cross site scripting (XSS) attacks via a crafted...

6.1CVSS

5.9AI Score

0.007EPSS

2019-02-06 12:29 AM
18