ID CVE-2018-19634
Summary CA Service Desk Manager 14.1 and 17 contain a vulnerability that can allow a malicious actor to access survey information.
References
Vulnerable Configurations
  • cpe:2.3:a:broadcom:service_desk_manager:17.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:service_desk_manager:17.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ca:service_desk_manager:14.1:*:*:*:*:*:*:*
    cpe:2.3:a:ca:service_desk_manager:14.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 09-04-2021 - 18:53)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 106689
confirm https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20190117-01-security-notice-for-ca-service-desk-manager.html
Last major update 09-04-2021 - 18:53
Published 22-01-2019 - 15:29
Last modified 09-04-2021 - 18:53
Back to Top