Filtered by vendor Broadcom Subscriptions
Filtered by product Automic Workload Automation Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-6504 1 Broadcom 1 Automic Workload Automation 2024-09-16 N/A
Insufficient output sanitization in the Automic Web Interface (AWI), in CA Automic Workload Automation 12.0 to 12.2, allow attackers to potentially conduct persistent cross site scripting (XSS) attacks via a crafted object.