Lucene search

K

Release Automation Security Vulnerabilities

cve
cve

CVE-2014-8246

Cross-site request forgery (CSRF) vulnerability in CA Release Automation (formerly iTKO LISA Release Automation) before 4.7.1 b448 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

7.2AI Score

0.003EPSS

2014-12-16 11:59 PM
21
cve
cve

CVE-2014-8247

Cross-site scripting (XSS) vulnerability in CA Release Automation (formerly iTKO LISA Release Automation) before 4.7.1 b448 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.005EPSS

2014-12-16 11:59 PM
20
cve
cve

CVE-2014-8248

SQL injection vulnerability in CA Release Automation (formerly iTKO LISA Release Automation) before 4.7.1 b448 allows remote authenticated users to execute arbitrary SQL commands via a crafted query.

8.1AI Score

0.002EPSS

2014-12-16 11:59 PM
29
cve
cve

CVE-2015-8698

CA Release Automation (formerly LISA Release Automation) 5.0.2 before 5.0.2-227, 5.5.1 before 5.5.1-1616, 5.5.2 before 5.5.2-434, and 6.1.0 before 6.1.0-1026 allows remote attackers to read arbitrary files or cause a denial of service via a request containing an XML external entity declaration in c...

7.1CVSS

6.9AI Score

0.002EPSS

2016-06-29 01:59 AM
23
cve
cve

CVE-2015-8699

Multiple cross-site scripting (XSS) vulnerabilities in CA Release Automation (formerly LISA Release Automation) 5.0.2 before 5.0.2-227, 5.5.1 before 5.5.1-1616, 5.5.2 before 5.5.2-434, and 6.1.0 before 6.1.0-1026 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

6AI Score

0.001EPSS

2016-06-29 01:59 AM
27
cve
cve

CVE-2018-15691

Insecure deserialization of a specially crafted serialized object, in CA Release Automation 6.5 and earlier, allows attackers to potentially execute arbitrary code.

9.8CVSS

9.7AI Score

0.044EPSS

2018-08-30 02:29 PM
52