7.8
CVSSv3

CVE-2019-19231

Published: 20/12/2019 Updated: 22/10/2020
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An insecure file access vulnerability exists in CA Client Automation 14.0, 14.1, 14.2, and 14.3 Agent for Windows that can allow a local malicious user to gain escalated privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

broadcom ca client automation 14.0

broadcom ca client automation 14.1

broadcom ca client automation 14.2

broadcom ca client automation 14.3

Mailing Lists

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 CA20191218-01: Security Notice for CA Client Automation Agent for Windows Issued: December 18, 2019 Last Updated: December 18, 2019 CA Technologies, A Broadcom Company, is alerting customers to a potential risk with CA Client Automation agent on Windows A vulnerability exists that can allow a loca ...

Github Repositories

https://techdocs.broadcom.com/us/product-content/recommended-reading/security-notices/CA20191218-01-security-notice-for-ca-client-automation-agent-for-windows.html

CVE-2019-19231 techdocsbroadcomcom/us/product-content/recommended-reading/security-notices/CA20191218-01-security-notice-for-ca-client-automation-agent-for-windowshtml