Filtered by vendor Ca Subscriptions
Filtered by product Service Desk Manager Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-19635 2 Broadcom, Ca 2 Service Desk Manager, Service Desk Manager 2024-09-17 N/A
CA Service Desk Manager 14.1 and 17 contain a vulnerability that can allow a malicious actor to escalate privileges in the user interface.
CVE-2018-19634 2 Broadcom, Ca 2 Service Desk Manager, Service Desk Manager 2024-09-16 7.5 High
CA Service Desk Manager 14.1 and 17 contain a vulnerability that can allow a malicious actor to access survey information.
CVE-2016-10086 5 Ca, Ibm, Linux and 2 more 6 Service Desk Management, Service Desk Manager, Aix and 3 more 2024-08-06 N/A
RESTful web services in CA Service Desk Manager 12.9 and CA Service Desk Management 14.1 might allow remote authenticated users to read or modify task information by leveraging incorrect permissions applied to a RESTful request.
CVE-2016-9148 1 Ca 1 Service Desk Manager 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in CA Service Desk Manager (formerly CA Service Desk) 12.9 and 14.1 allows remote attackers to inject arbitrary web script or HTML via the QBE.EQ.REF_NUM parameter.