Vulnerability CVE-2020-11666


Published: 2020-04-15

Description:
CA API Developer Portal 4.3.1 and earlier contains an access control flaw that allows malicious users to elevate privileges.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
CA API Developer Portal 4.2.x / 4.3.1 Access Bypass / Privilege Escalation
Ken Williams
16.04.2020

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Broadcom -> Ca api developer portal 

 References:
http://packetstormsecurity.com/files/157244/CA-API-Developer-Portal-4.2.x-4.3.1-Access-Bypass-Privilege-Escalation.html
http://packetstormsecurity.com/files/157276/CA-API-Developer-Portal-4.2.x-4.3.1-Access-Bypass-Privilege-Escalation.html
http://seclists.org/fulldisclosure/2020/Apr/24
https://techdocs.broadcom.com/us/product-content/status/announcement-documents/2020/CA20200414-01-Securit-Notice-for-CA-API-Developer-Portal.html

Copyright 2024, cxsecurity.com

 

Back to Top