Lucene search

K

Ca Security Vulnerabilities

cve
cve

CVE-2021-28247

CA eHealth Performance Manager through 6.3.2.12 is affected by Cross Site Scripting (XSS). The impact is: An authenticated remote user is able to inject arbitrary web script or HTML due to incorrect sanitization of user-supplied data and perform a Reflected Cross-Site Scripting attack against the.....

5.4CVSS

5.3AI Score

0.001EPSS

2021-03-26 08:15 AM
22
cve
cve

CVE-2009-3588

Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products...

6.2AI Score

0.204EPSS

2009-10-13 10:30 AM
67
2
cve
cve

CVE-2009-3587

Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products...

7.4AI Score

0.204EPSS

2009-10-13 10:30 AM
65
2
cve
cve

CVE-2021-28250

CA eHealth Performance Manager through 6.3.2.12 is affected by Privilege Escalation via a setuid (and/or setgid) file. When a component is run as an argument of the runpicEhealth executable, the script code will be executed as the ehealth user. NOTE: This vulnerability only affects products that...

7.8CVSS

7.6AI Score

0.0005EPSS

2021-03-26 08:15 AM
19
cve
cve

CVE-2021-28249

CA eHealth Performance Manager through 6.3.2.12 is affected by Privilege Escalation via a Dynamically Linked Shared Object Library. To exploit the vulnerability, the ehealth user must create a malicious library in the writable RPATH, to be dynamically linked when the FtpCollector executable is...

8.8CVSS

8.5AI Score

0.0005EPSS

2021-03-26 08:15 AM
21
cve
cve

CVE-2010-5156

Race condition in CA Internet Security Suite Plus 2010 6.0.0.272 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes....

6.9AI Score

0.0004EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2006-0306

The DM Primer (dmprimer.exe) in the DM Deployment Common Component in Computer Associates (CA) BrightStor Mobile Backup r4.0, BrightStor ARCserve Backup for Laptops & Desktops r11.0, r11.1, r11.1 SP1, Unicenter Remote Control 6.0, 6.0 SP1, CA Desktop Protection Suite r2, CA Server Protection Suite....

7AI Score

0.133EPSS

2006-01-19 12:03 AM
29
2
cve
cve

CVE-2023-48387

TAIWAN-CA(TWCA) JCICSecurityTool fails to check the source website and access locations when executing multiple Registry-related functions. In the scenario where a user is using the JCICSecurityTool and has completed identity verification, if the user browses a malicious webpage created by an...

8.8CVSS

8.7AI Score

0.002EPSS

2023-12-15 09:15 AM
17
cve
cve

CVE-2011-1036

The XML Security Database Parser class in the XMLSecDB ActiveX control in the HIPSEngine component in the Management Server before 8.1.0.88, and the client before 1.6.450, in CA Host-Based Intrusion Prevention System (HIPS) 8.1, as used in CA Internet Security Suite (ISS) 2010, allows remote...

6.8AI Score

0.915EPSS

2011-02-25 06:00 PM
19
cve
cve

CVE-2011-0758

The eCS component (ECSQdmn.exe) in CA ETrust Secure Content Manager 8.0 and CA Gateway Security 8.1 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a crafted request to port 1882, involving an incorrect integer calculation and a heap-based buffer...

7.9AI Score

0.099EPSS

2011-02-10 06:00 PM
24
cve
cve

CVE-2011-3011

BaseServiceImpl.class in CA ARCserve D2D r15 does not properly handle sessions, which allows remote attackers to obtain credentials, and consequently execute arbitrary commands, via unspecified...

7.2AI Score

0.948EPSS

2011-08-15 07:55 PM
30
cve
cve

CVE-2012-6299

Unspecified vulnerability in CA IdentityMinder r12.0 through CR16, r12.5 before SP15, and r12.6 GA allows remote attackers to bypass intended access restrictions via unknown...

6.9AI Score

0.004EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2011-1825

Multiple cross-site scripting (XSS) vulnerabilities in the Administrative Console in CA Arcot WebFort Versatile Authentication Server (VAS) before 6.2.5 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.003EPSS

2011-05-05 01:22 PM
24
cve
cve

CVE-2012-6298

Unspecified vulnerability in CA IdentityMinder r12.0 through CR16, r12.5 before SP15, and r12.6 GA allows remote attackers to execute arbitrary commands or modify data via unknown...

7.8AI Score

0.002EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2011-1899

Multiple cross-site scripting (XSS) vulnerabilities in CA eHealth 6.0.x, 6.1.x, 6.2.1, and 6.2.2 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.003EPSS

2011-05-16 05:55 PM
24
cve
cve

CVE-2011-1826

Open redirect vulnerability in the Administrative Console in CA Arcot WebFort Versatile Authentication Server (VAS) before 6.2.5 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.9AI Score

0.004EPSS

2011-05-05 01:22 PM
23
cve
cve

CVE-2013-5968

Cross-site scripting (XSS) vulnerability in CA SiteMinder 12.0 through 12.51, and SiteMinder 6 Web Agents, allows remote attackers to inject arbitrary web script or HTML via vectors involving a " (double quote)...

5.7AI Score

0.003EPSS

2013-10-29 03:42 AM
31
cve
cve

CVE-2011-1718

The Web Agents component in CA SiteMinder R6 before SP6 CR2 and R12 before SP3 CR2 does not properly handle multi-line headers, which allows remote authenticated users to conduct impersonation attacks and gain privileges via crafted...

6.6AI Score

0.004EPSS

2011-04-27 01:25 AM
27
cve
cve

CVE-2011-2667

Icihttp.exe in CA Gateway Security for HTTP, as used in CA Gateway Security 8.1 before 8.1.0.69 and CA Total Defense r12, does not properly parse URLs, which allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and daemon crash) via a malformed...

8.1AI Score

0.166EPSS

2011-07-28 10:55 PM
28
2
cve
cve

CVE-2000-0762

The default installation of eTrust Access Control (formerly SeOS) uses a default encryption key, which allows remote attackers to spoof the eTrust administrator and gain...

7.2AI Score

0.032EPSS

2001-01-22 05:00 AM
32
2
cve
cve

CVE-2023-45641

Cross-Site Request Forgery (CSRF) vulnerability in Caret Inc. Caret Country Access Limit plugin <= 1.0.2...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-16 10:15 AM
9
cve
cve

CVE-2018-6588

CA API Developer Portal 3.5 up to and including 3.5 CR5 has a reflected cross-site scripting vulnerability related to the...

6.1CVSS

6AI Score

0.001EPSS

2018-03-29 01:29 PM
23
cve
cve

CVE-2018-6586

CA API Developer Portal 3.5 up to and including 3.5 CR6 has a stored cross-site scripting vulnerability related to profile picture...

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-29 01:29 PM
18
cve
cve

CVE-2018-6587

CA API Developer Portal 3.5 up to and including 3.5 CR6 has a reflected cross-site scripting vulnerability related to the widgetID...

6.1CVSS

6AI Score

0.001EPSS

2018-03-29 01:29 PM
22
cve
cve

CVE-2018-6589

CA Spectrum 10.1 prior to 10.01.02.PTF_10.1.239 and 10.2.x prior to 10.2.3 allows remote attackers to cause a denial of service via unspecified...

7.5CVSS

7.3AI Score

0.002EPSS

2018-05-01 06:29 PM
24
cve
cve

CVE-2018-6590

CA API Developer Portal 4.x, prior to v4.2.5.3 and v4.2.7.1, has an unspecified reflected cross-site scripting...

6.1CVSS

6AI Score

0.001EPSS

2018-08-03 02:29 PM
22
cve
cve

CVE-2009-4149

Cross-site scripting (XSS) vulnerability in the web interface in CA Service Desk 12.1 allows remote attackers to inject arbitrary web script or HTML via an unspecified...

5.7AI Score

0.001EPSS

2022-10-03 04:24 PM
22
cve
cve

CVE-2010-4502

Integer overflow in KmxSbx.sys 6.2.0.22 in CA Internet Security Suite Plus 2010 allows local users to cause a denial of service (pool corruption) and execute arbitrary code via crafted arguments to the 0x88000080 IOCTL, which triggers a buffer...

7.9AI Score

0.001EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2012-5973

CA XCOM Data Transport r11.0 and r11.5 on UNIX and Linux allows remote attackers to execute arbitrary commands via a crafted...

7.8AI Score

0.007EPSS

2022-10-03 04:15 PM
15
cve
cve

CVE-2012-1440

The ELF file parser in Norman Antivirus 6.06.12, eSafe 7.0.17.0, CA eTrust Vet Antivirus 36.1.8511, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified identsize field. NOTE: this may later be SPLIT into...

6.6AI Score

0.962EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-4054

Cross-site scripting (XSS) vulnerability in login.fcc in CA SiteMinder R6 SP6 before CR7 and R12 SP3 before CR8 allows remote attackers to inject arbitrary web script or HTML via the postpreservationdata...

5.8AI Score

0.002EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2020-29478

CA Service Catalog 17.2 and 17.3 contain a vulnerability in the default configuration of the Setup Utility that may allow a remote attacker to cause a denial of service...

7.5CVSS

7.3AI Score

0.002EPSS

2021-01-05 06:15 PM
21
cve
cve

CVE-2020-8012

CA Unified Infrastructure Management (Nimsoft/UIM) 20.1, 20.3.x, and 9.20 and below contains a buffer overflow vulnerability in the robot (controller) component. A remote attacker can execute arbitrary...

9.8CVSS

9.8AI Score

0.534EPSS

2020-02-18 04:15 AM
156
cve
cve

CVE-2020-8010

CA Unified Infrastructure Management (Nimsoft/UIM) 20.1, 20.3.x, and 9.20 and below contains an improper ACL handling vulnerability in the robot (controller) component. A remote attacker can execute commands, read from, or write to the target...

9.8CVSS

9.3AI Score

0.071EPSS

2020-02-18 04:15 AM
127
cve
cve

CVE-2020-8011

CA Unified Infrastructure Management (Nimsoft/UIM) 20.1, 20.3.x, and 9.20 and below contains a null pointer dereference vulnerability in the robot (controller) component. A remote attacker can crash the Controller...

7.5CVSS

7.5AI Score

0.002EPSS

2020-02-18 04:15 AM
70
cve
cve

CVE-2019-19231

An insecure file access vulnerability exists in CA Client Automation 14.0, 14.1, 14.2, and 14.3 Agent for Windows that can allow a local attacker to gain escalated...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-12-20 10:15 PM
76
cve
cve

CVE-2019-19230

An unsafe deserialization vulnerability exists in CA Release Automation (Nolio) 6.6 with the DataManagement component that can allow a remote attacker to execute arbitrary...

9.8CVSS

9.6AI Score

0.018EPSS

2019-12-09 09:15 PM
18
cve
cve

CVE-2019-13657

CA Performance Management 3.5.x, 3.6.x before 3.6.9, and 3.7.x before 3.7.4 have a default credential vulnerability that can allow a remote attacker to execute arbitrary commands and compromise system...

9.8CVSS

8.9AI Score

0.003EPSS

2019-10-17 07:15 PM
25
cve
cve

CVE-2019-13658

CA Network Flow Analysis 9.x and 10.0.x have a default credential vulnerability that can allow a remote attacker to execute arbitrary commands and compromise system...

9.8CVSS

9.6AI Score

0.004EPSS

2019-10-02 05:15 PM
21
cve
cve

CVE-2019-13656

An access vulnerability in CA Common Services DIA of CA Technologies Client Automation 14 and Workload Automation AE 11.3.5, 11.3.6 allows a remote attacker to execute arbitrary...

9.8CVSS

9.5AI Score

0.015EPSS

2019-09-06 03:15 PM
24
cve
cve

CVE-2019-7394

A privilege escalation vulnerability in the administrative user interface of CA Technologies CA Strong Authentication 9.0.x, 8.2.x, 8.1.x, 8.0.x, 7.1.x and CA Risk Authentication 9.0.x, 8.2.x, 8.1.x, 8.0.x, 3.1.x allows an authenticated attacker to gain additional privileges in some cases where an....

8.8CVSS

8.9AI Score

0.006EPSS

2019-05-28 07:29 PM
120
cve
cve

CVE-2019-7393

A UI redress vulnerability in the administrative user interface of CA Technologies CA Strong Authentication 9.0.x, 8.2.x, 8.1.x, 8.0.x, 7.1.x and CA Risk Authentication 9.0.x, 8.2.x, 8.1.x, 8.0.x, 3.1.x may allow a remote attacker to gain sensitive information in some...

4.3CVSS

4.7AI Score

0.006EPSS

2019-05-28 07:29 PM
107
cve
cve

CVE-2019-6504

Insufficient output sanitization in the Automic Web Interface (AWI), in CA Automic Workload Automation 12.0 to 12.2, allow attackers to potentially conduct persistent cross site scripting (XSS) attacks via a crafted...

6.1CVSS

5.9AI Score

0.007EPSS

2019-02-06 12:29 AM
18
cve
cve

CVE-2018-19635

CA Service Desk Manager 14.1 and 17 contain a vulnerability that can allow a malicious actor to escalate privileges in the user...

9.8CVSS

9.4AI Score

0.003EPSS

2019-01-22 03:29 PM
22
cve
cve

CVE-2018-19634

CA Service Desk Manager 14.1 and 17 contain a vulnerability that can allow a malicious actor to access survey...

7.5CVSS

7.4AI Score

0.001EPSS

2019-01-22 03:29 PM
27
cve
cve

CVE-2018-14597

CA Technologies Identity Governance 12.6, 14.0, 14.1, and 14.2 and CA Identity Suite Virtual Appliance 14.0, 14.1, and 14.2 provide telling error messages that may allow remote attackers to enumerate account...

5.3CVSS

5.3AI Score

0.001EPSS

2018-10-17 09:49 PM
24
cve
cve

CVE-2018-13823

An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to access sensitive...

7.5CVSS

7.5AI Score

0.002EPSS

2018-08-30 02:29 PM
17
cve
cve

CVE-2018-15691

Insecure deserialization of a specially crafted serialized object, in CA Release Automation 6.5 and earlier, allows attackers to potentially execute arbitrary...

9.8CVSS

9.7AI Score

0.081EPSS

2018-08-30 02:29 PM
49
cve
cve

CVE-2018-13825

Insufficient input validation in the gridExcelExport functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to execute reflected cross-site scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2018-08-30 02:29 PM
19
cve
cve

CVE-2018-13826

An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to conduct server side request forgery...

9.1CVSS

9.1AI Score

0.002EPSS

2018-08-30 02:29 PM
25
Total number of security vulnerabilities165