Filtered by vendor Broadcom Subscriptions
Filtered by product Project Portfolio Management Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-13826 2 Broadcom, Ca 2 Project Portfolio Management, Project Portfolio Management 2024-09-17 N/A
An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to conduct server side request forgery attacks.
CVE-2018-13825 2 Broadcom, Ca 2 Project Portfolio Management, Project Portfolio Management 2024-09-17 N/A
Insufficient input validation in the gridExcelExport functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to execute reflected cross-site scripting attacks.
CVE-2018-13822 1 Broadcom 1 Project Portfolio Management 2024-09-17 7.5 High
Unprotected storage of credentials in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows attackers to access sensitive information.
CVE-2018-13824 2 Broadcom, Ca 2 Project Portfolio Management, Project Portfolio Management 2024-09-17 N/A
Insufficient input sanitization of two parameters in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to execute SQL injection attacks.
CVE-2018-13823 2 Broadcom, Ca 2 Project Portfolio Management, Project Portfolio Management 2024-09-16 N/A
An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to access sensitive information.