Filtered by vendor Broadcom Subscriptions
Filtered by product Ca Client Automation Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-19231 2 Broadcom, Microsoft 2 Ca Client Automation, Windows 2024-08-05 7.3 High
An insecure file access vulnerability exists in CA Client Automation 14.0, 14.1, 14.2, and 14.3 Agent for Windows that can allow a local attacker to gain escalated privileges.
CVE-2019-13656 1 Broadcom 2 Ca Client Automation, Ca Workload Automation Ae 2024-08-04 9.8 Critical
An access vulnerability in CA Common Services DIA of CA Technologies Client Automation 14 and Workload Automation AE 11.3.5, 11.3.6 allows a remote attacker to execute arbitrary code.