5 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

CA Service Desk Manager 14.1 and 17 contain a vulnerability that can allow a malicious actor to access survey information. CA Service Desk Manager, en sus versiones 14.1 y 17, contiene una vulnerabilidad que puede permitir a un actor malicioso acceder a la información de las encuestas. • http://www.securityfocus.com/bid/106689 https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20190117-01-security-notice-for-ca-service-desk-manager.html • CWE-284: Improper Access Control •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

CA Service Desk Manager 14.1 and 17 contain a vulnerability that can allow a malicious actor to escalate privileges in the user interface. CA Service Desk Manager, en sus versiones 14.1 y 17, contiene una vulnerabilidad que puede permitir a un actor malicioso escalar privilegios en la interfaz del usuario. • http://www.securityfocus.com/bid/106689 https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20190117-01-security-notice-for-ca-service-desk-manager.html • CWE-269: Improper Privilege Management •

CVSS: 8.1EPSS: 0%CPEs: 6EXPL: 0

RESTful web services in CA Service Desk Manager 12.9 and CA Service Desk Management 14.1 might allow remote authenticated users to read or modify task information by leveraging incorrect permissions applied to a RESTful request. Servicios web RESTful en CA Service Desk Manager 12.9 y CA Service Desk Management 14.1 podrían permitir usuarios remotos autenticados leer o modificar información de tareas aprovechando permisos incorrectos aplicados a una petición RESTful. • http://www.securityfocus.com/bid/95366 http://www.securitytracker.com/id/1037583 https://www.ca.com/us/services-support/ca-support/ca-support-online/product-content/recommended-reading/security-notices/ca20170109-01-security-notice-for-ca-service-desk-manager.html • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in CA Service Desk Manager (formerly CA Service Desk) 12.9 and 14.1 allows remote attackers to inject arbitrary web script or HTML via the QBE.EQ.REF_NUM parameter. Vulnerabilidad de XSS en CA Service Desk Manager (anteriormente CA Service Desk) 12.9 y 14.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro QBE.EQ.REF_NUM. • http://packetstormsecurity.com/files/139660/CA-Service-Desk-Manaager-12.9-14.1-Code-Execution.html http://seclists.org/fulldisclosure/2016/Nov/53 http://www.ca.com/us/services-support/ca-support/ca-support-online/product-content/recommended-reading/security-notices/ca20161109-02-security-notice-for-ca-service-desk-manager.html http://www.securityfocus.com/bid/94258 http://www.securitytracker.com/id/1037262 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 4%CPEs: 49EXPL: 0

Heap-based buffer overflow in the iGateway service for various Computer Associates (CA) iTechnology products, in iTechnology iGateway before 4.0.051230, allows remote attackers to execute arbitrary code via an HTTP request with a negative Content-Length field. • http://marc.info/?l=full-disclosure&m=113803349715927&w=2 http://secunia.com/advisories/18591 http://securityreason.com/securityalert/380 http://securitytracker.com/id?1015526 http://supportconnectw.ca.com/public/ca_common_docs/igatewaysecurity_notice.asp http://www.idefense.com/intelligence/vulnerabilities/display.php?id=376 http://www.osvdb.org/22688 http://www.securityfocus.com/archive/1/423288/100/0/threaded http://www.securityfocus.com/archive/1/423403/100/0/threaded http:// • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •