CVE Vulnerabilities

CVE-2019-13656

Published: Sep 06, 2019 | Modified: Oct 06, 2020
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

An access vulnerability in CA Common Services DIA of CA Technologies Client Automation 14 and Workload Automation AE 11.3.5, 11.3.6 allows a remote attacker to execute arbitrary code.

Affected Software

Name Vendor Start Version End Version
Ca_client_automation Broadcom 14.0 (including) 14.0 (including)
Ca_workload_automation_ae Broadcom 11.3.5 (including) 11.3.5 (including)
Ca_workload_automation_ae Broadcom 11.3.6 (including) 11.3.6 (including)

References