Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:broadcom:project_portfolio_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E2B0528-B1EB-421D-BB2D-88D6B32E798B", "versionEndIncluding": "14.3", "vulnerable": true}, {"criteria": "cpe:2.3:a:broadcom:project_portfolio_management:14.4:*:*:*:*:*:*:*", "matchCriteriaId": "B0ADEFB0-9DFF-4F7C-B23B-5BDEC0DF9CED", "vulnerable": true}, {"criteria": "cpe:2.3:a:broadcom:project_portfolio_management:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "78CE337F-8A8B-47E4-8E23-1DF13CC1591E", "vulnerable": true}, {"criteria": "cpe:2.3:a:ca:project_portfolio_management:15.2:cp5:*:*:*:*:*:*", "matchCriteriaId": "9E5E2436-DAA7-4C4D-89DB-F9D6BDC292DA", "vulnerable": true}, {"criteria": "cpe:2.3:a:ca:project_portfolio_management:15.3:cp2:*:*:*:*:*:*", "matchCriteriaId": "4705AC24-8C61-4B2C-85C0-98D17366CA23", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "Insufficient input sanitization of two parameters in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to execute SQL injection attacks."}, {"lang": "es", "value": "El saneamieno insuficiente de entradas de dos par\u00e1metros en CA PPM 14.3 y anteriores, 14.4, 15.1, 15.2 CP5 y anteriores y 15.3 CP2 y anteriores permite que los atacantes remotos ejecuten ataques de inyecci\u00f3n SQL."}], "id": "CVE-2018-13824", "lastModified": "2024-11-21T03:48:09.790", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0"}, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2018-08-30T14:29:01.173", "references": [{"source": "vuln@ca.com", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/105297"}, {"source": "vuln@ca.com", "tags": ["Patch", "Vendor Advisory"], "url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180829-01--security-notice-for-ca-ppm.html"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/105297"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Patch", "Vendor Advisory"], "url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180829-01--security-notice-for-ca-ppm.html"}], "sourceIdentifier": "vuln@ca.com", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-89"}], "source": "nvd@nist.gov", "type": "Primary"}]}