4.3
CVSSv2

CVE-2019-6504

Published: 06/02/2019 Updated: 07/04/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Insufficient output sanitization in the Automic Web Interface (AWI), in CA Automic Workload Automation 12.0 to 12.2, allow malicious users to potentially conduct persistent cross site scripting (XSS) attacks via a crafted object.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

broadcom automic workload automation

Exploits

CA Automic Workload Automation Web Interface versions 120, 121, and 122 suffer from cross site scripting vulnerabilities ...

Mailing Lists

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 CA20190124-01: Security Notice for CA Automic Workload Automation Issued: January 24, 2019 Last Updated: January 24, 2019 CA Technologies Support is alerting customers to a potential risk with CA Automic Workload Automation Automic Web Interface (AWI) A vulnerability exists that can allow an attac ...
SEC Consult Vulnerability Lab Security Advisory < 20190124-0 > ======================================================================= title: Cross-site scripting product: CA Automic Workload Automation Web Interface (AWI) (formerly Automic Automation Engine, UC4) vulnerable version: 120, 121, ...