Vulnerability CVE-2019-13656


Published: 2019-09-06

Description:
An access vulnerability in CA Common Services DIA of CA Technologies Client Automation 14 and Workload Automation AE 11.3.5, 11.3.6 allows a remote attacker to execute arbitrary code.

See advisories in our WLB2 database:
Topic
Author
Date
High
CA Common Services Distributed Intelligence Architecture (DIA) Code Execution
Kevin Kotas
10.09.2019

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Broadcom -> Ca client automation 
Broadcom -> Ca workload automation ae 

 References:
http://packetstormsecurity.com/files/154418/CA-Common-Services-Distributed-Intelligence-Architecture-DIA-Code-Execution.html
http://seclists.org/fulldisclosure/2019/Sep/15
https://casupport.broadcom.com/us/product-content/recommended-reading/security-notices/CA20190904-01--security-notice-for-ca-common-services-distributed-intelligence-architecture-dia.html
https://seclists.org/bugtraq/2019/Sep/14

Copyright 2024, cxsecurity.com

 

Back to Top