// For flags

CVE-2018-13821

 

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A lack of authentication, in CA Unified Infrastructure Management 8.5.1, 8.5, and 8.4.7, allows remote attackers to conduct a variety of attacks, including file reading/writing.

La falta de autenticación en CA Unified Infrastructure Management 8.5.1, 8.5 y 8.4.7 permite que los atacantes remotos lleven a cabo una serie de ataques, incluida la lectura/escritura de archivos.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-07-10 CVE Reserved
  • 2018-08-30 CVE Published
  • 2024-01-21 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-287: Improper Authentication
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ca
Search vendor "Ca"
Unified Infrastructure Management
Search vendor "Ca" for product "Unified Infrastructure Management"
8.4.7
Search vendor "Ca" for product "Unified Infrastructure Management" and version "8.4.7"
-
Affected
Ca
Search vendor "Ca"
Unified Infrastructure Management
Search vendor "Ca" for product "Unified Infrastructure Management"
8.5
Search vendor "Ca" for product "Unified Infrastructure Management" and version "8.5"
-
Affected
Ca
Search vendor "Ca"
Unified Infrastructure Management
Search vendor "Ca" for product "Unified Infrastructure Management"
8.5.1
Search vendor "Ca" for product "Unified Infrastructure Management" and version "8.5.1"
-
Affected