A lack of authentication, in CA Unified Infrastructure Management 8.5.1, 8.5, and 8.4.7, allows remote attackers to conduct a variety of attacks, including file reading/writing.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ca

Published: 2018-08-30T14:00:00Z

Updated: 2024-09-16T22:45:26.924Z

Reserved: 2018-07-10T00:00:00

Link: CVE-2018-13821

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-30T14:29:00.830

Modified: 2018-11-05T21:22:36.797

Link: CVE-2018-13821

cve-icon Redhat

No data.