Lucene search

K

Project Portfolio Management Security Vulnerabilities

cve
cve

CVE-2018-13822

Unprotected storage of credentials in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows attackers to access sensitive information.

7.5CVSS

7.4AI Score

0.001EPSS

2018-08-30 02:29 PM
19
cve
cve

CVE-2018-13823

An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to access sensitive information.

7.5CVSS

7.5AI Score

0.002EPSS

2018-08-30 02:29 PM
20
cve
cve

CVE-2018-13824

Insufficient input sanitization of two parameters in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to execute SQL injection attacks.

9.8CVSS

9.8AI Score

0.001EPSS

2018-08-30 02:29 PM
24
cve
cve

CVE-2018-13825

Insufficient input validation in the gridExcelExport functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to execute reflected cross-site scripting attacks.

6.1CVSS

6.1AI Score

0.001EPSS

2018-08-30 02:29 PM
24
cve
cve

CVE-2018-13826

An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to conduct server side request forgery attacks.

9.1CVSS

9.1AI Score

0.002EPSS

2018-08-30 02:29 PM
29