7.5
CVSSv3

CVE-2018-13823

Published: 30/08/2018 Updated: 12/04/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote malicious users to access sensitive information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ca project portfolio management 15.3

ca project portfolio management 15.2

broadcom project portfolio management 14.4

broadcom project portfolio management 15.1

broadcom project portfolio management

Mailing Lists

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 CA20180829-01: Security Notice for CA PPM Issued: August 29, 2018 Last Updated: August 29, 2018 CA Technologies Support is alerting customers to multiple potential risks with CA PPM (formerly CA Clarity PPM) Multiple vulnerabilities exist that can allow an attacker to conduct a variety of attack ...