Vulnerabilites related to broadcom - automic_workload_automation
CVE-2019-6504 (GCVE-0-2019-6504)
Vulnerability from cvelistv5
Published
2019-02-06 00:00
Modified
2024-09-16 20:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Persistent Cross Site Scripting
Summary
Insufficient output sanitization in the Automic Web Interface (AWI), in CA Automic Workload Automation 12.0 to 12.2, allow attackers to potentially conduct persistent cross site scripting (XSS) attacks via a crafted object.
References
▼ | URL | Tags |
---|---|---|
https://marc.info/?l=bugtraq&m=154874504200510&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/106755 | vdb-entry, x_refsource_BID | |
https://sec-consult.com/en/blog/advisories/cross-site-scripting-in-ca-automic-workload-automation-web-interface-formerly-automic-automation-engine/ | x_refsource_MISC | |
https://packetstormsecurity.com/files/151325/CA-Automic-Workload-Automation-12.x-Cross-Site-Scripting.html | x_refsource_MISC | |
https://communities.ca.com/community/product-vulnerability-response/blog/2019/01/24/ca20190124-01-security-notice-for-ca-automic-workload-automation | x_refsource_MISC | |
https://seclists.org/fulldisclosure/2019/Jan/61 | mailing-list, x_refsource_FULLDISC | |
https://support.ca.com/us/product-content/recommended-reading/security-notices/CA20190124-01-security-notice-for-ca-automic-workload-automation.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
CA Technologies - A Broadcom Company | CA Automic Workload Automation |
Version: CA Automic Workload Automation 12.0 prior to Automic.Web.Interface 12.0.6 HF2 CA Automic Workload Automation 12.1 prior to Automic.Web.Interface 12.1.3 HF3 CA Automic Workload Automation 12.2 prior to Automic.Web.Interface 12.2.1 HF1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:23:21.412Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190128 Fwd: CA20190124-01: Security Notice for CA Automic Workload Automation", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://marc.info/?l=bugtraq\u0026m=154874504200510\u0026w=2" }, { "name": "106755", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106755" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://sec-consult.com/en/blog/advisories/cross-site-scripting-in-ca-automic-workload-automation-web-interface-formerly-automic-automation-engine/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://packetstormsecurity.com/files/151325/CA-Automic-Workload-Automation-12.x-Cross-Site-Scripting.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://communities.ca.com/community/product-vulnerability-response/blog/2019/01/24/ca20190124-01-security-notice-for-ca-automic-workload-automation" }, { "name": "20190124 CA20190124-01: Security Notice for CA Automic Workload Automation", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2019/Jan/61" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/CA20190124-01-security-notice-for-ca-automic-workload-automation.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "CA Automic Workload Automation", "vendor": "CA Technologies - A Broadcom Company", "versions": [ { "status": "affected", "version": "CA Automic Workload Automation 12.0 prior to Automic.Web.Interface 12.0.6 HF2 CA Automic Workload Automation 12.1 prior to Automic.Web.Interface 12.1.3 HF3 CA Automic Workload Automation 12.2 prior to Automic.Web.Interface 12.2.1 HF1" } ] } ], "datePublic": "2019-01-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Insufficient output sanitization in the Automic Web Interface (AWI), in CA Automic Workload Automation 12.0 to 12.2, allow attackers to potentially conduct persistent cross site scripting (XSS) attacks via a crafted object." } ], "problemTypes": [ { "descriptions": [ { "description": "Persistent Cross Site Scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-02-06T10:57:02", "orgId": "e291eae9-7c0a-46ac-ba7d-5251811f8b7f", "shortName": "ca" }, "references": [ { "name": "20190128 Fwd: CA20190124-01: Security Notice for CA Automic Workload Automation", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://marc.info/?l=bugtraq\u0026m=154874504200510\u0026w=2" }, { "name": "106755", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106755" }, { "tags": [ "x_refsource_MISC" ], "url": "https://sec-consult.com/en/blog/advisories/cross-site-scripting-in-ca-automic-workload-automation-web-interface-formerly-automic-automation-engine/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://packetstormsecurity.com/files/151325/CA-Automic-Workload-Automation-12.x-Cross-Site-Scripting.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://communities.ca.com/community/product-vulnerability-response/blog/2019/01/24/ca20190124-01-security-notice-for-ca-automic-workload-automation" }, { "name": "20190124 CA20190124-01: Security Notice for CA Automic Workload Automation", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "https://seclists.org/fulldisclosure/2019/Jan/61" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/CA20190124-01-security-notice-for-ca-automic-workload-automation.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vuln@ca.com", "DATE_PUBLIC": "2019-01-24T00:00:00", "ID": "CVE-2019-6504", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CA Automic Workload Automation", "version": { "version_data": [ { "version_value": "CA Automic Workload Automation 12.0 prior to Automic.Web.Interface 12.0.6 HF2 CA Automic Workload Automation 12.1 prior to Automic.Web.Interface 12.1.3 HF3 CA Automic Workload Automation 12.2 prior to Automic.Web.Interface 12.2.1 HF1" } ] } } ] }, "vendor_name": "CA Technologies - A Broadcom Company" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient output sanitization in the Automic Web Interface (AWI), in CA Automic Workload Automation 12.0 to 12.2, allow attackers to potentially conduct persistent cross site scripting (XSS) attacks via a crafted object." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Persistent Cross Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "20190128 Fwd: CA20190124-01: Security Notice for CA Automic Workload Automation", "refsource": "BUGTRAQ", "url": "https://marc.info/?l=bugtraq\u0026m=154874504200510\u0026w=2" }, { "name": "106755", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106755" }, { "name": "https://sec-consult.com/en/blog/advisories/cross-site-scripting-in-ca-automic-workload-automation-web-interface-formerly-automic-automation-engine/", "refsource": "MISC", "url": "https://sec-consult.com/en/blog/advisories/cross-site-scripting-in-ca-automic-workload-automation-web-interface-formerly-automic-automation-engine/" }, { "name": "https://packetstormsecurity.com/files/151325/CA-Automic-Workload-Automation-12.x-Cross-Site-Scripting.html", "refsource": "MISC", "url": "https://packetstormsecurity.com/files/151325/CA-Automic-Workload-Automation-12.x-Cross-Site-Scripting.html" }, { "name": "https://communities.ca.com/community/product-vulnerability-response/blog/2019/01/24/ca20190124-01-security-notice-for-ca-automic-workload-automation", "refsource": "MISC", "url": "https://communities.ca.com/community/product-vulnerability-response/blog/2019/01/24/ca20190124-01-security-notice-for-ca-automic-workload-automation" }, { "name": "20190124 CA20190124-01: Security Notice for CA Automic Workload Automation", "refsource": "FULLDISC", "url": "https://seclists.org/fulldisclosure/2019/Jan/61" }, { "name": "https://support.ca.com/us/product-content/recommended-reading/security-notices/CA20190124-01-security-notice-for-ca-automic-workload-automation.html", "refsource": "MISC", "url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/CA20190124-01-security-notice-for-ca-automic-workload-automation.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "e291eae9-7c0a-46ac-ba7d-5251811f8b7f", "assignerShortName": "ca", "cveId": "CVE-2019-6504", "datePublished": "2019-02-06T00:00:00Z", "dateReserved": "2019-01-22T00:00:00", "dateUpdated": "2024-09-16T20:38:11.190Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2019-02-06 00:29
Modified
2024-11-21 04:46
Severity ?
Summary
Insufficient output sanitization in the Automic Web Interface (AWI), in CA Automic Workload Automation 12.0 to 12.2, allow attackers to potentially conduct persistent cross site scripting (XSS) attacks via a crafted object.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | automic_workload_automation | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:automic_workload_automation:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2D94D8A-B50F-4A9E-AEC1-46B168C6D4B5", "versionEndIncluding": "12.2", "versionStartIncluding": "12.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficient output sanitization in the Automic Web Interface (AWI), in CA Automic Workload Automation 12.0 to 12.2, allow attackers to potentially conduct persistent cross site scripting (XSS) attacks via a crafted object." }, { "lang": "es", "value": "El saneamiento de entradas insuficiente en Automic Web Interface (AWI), en Workload Automation, desde la versi\u00f3n 12.0 hasta la 12.2, permite a los atacantes realizar ataques de Cross-Site Scripting (XSS) persistentes mediante un objeto manipulado." } ], "id": "CVE-2019-6504", "lastModified": "2024-11-21T04:46:35.090", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-02-06T00:29:00.247", "references": [ { "source": "vuln@ca.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106755" }, { "source": "vuln@ca.com", "tags": [ "Vendor Advisory" ], "url": "https://communities.ca.com/community/product-vulnerability-response/blog/2019/01/24/ca20190124-01-security-notice-for-ca-automic-workload-automation" }, { "source": "vuln@ca.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://marc.info/?l=bugtraq\u0026m=154874504200510\u0026w=2" }, { "source": "vuln@ca.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/151325/CA-Automic-Workload-Automation-12.x-Cross-Site-Scripting.html" }, { "source": "vuln@ca.com", "tags": [ "Third Party Advisory" ], "url": "https://sec-consult.com/en/blog/advisories/cross-site-scripting-in-ca-automic-workload-automation-web-interface-formerly-automic-automation-engine/" }, { "source": "vuln@ca.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2019/Jan/61" }, { "source": "vuln@ca.com", "tags": [ "Vendor Advisory" ], "url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/CA20190124-01-security-notice-for-ca-automic-workload-automation.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106755" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://communities.ca.com/community/product-vulnerability-response/blog/2019/01/24/ca20190124-01-security-notice-for-ca-automic-workload-automation" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://marc.info/?l=bugtraq\u0026m=154874504200510\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/151325/CA-Automic-Workload-Automation-12.x-Cross-Site-Scripting.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://sec-consult.com/en/blog/advisories/cross-site-scripting-in-ca-automic-workload-automation-web-interface-formerly-automic-automation-engine/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2019/Jan/61" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/CA20190124-01-security-notice-for-ca-automic-workload-automation.html" } ], "sourceIdentifier": "vuln@ca.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }