Vulnerabilities > Broadcom > Automic Workload Automation > 12.2

DATE CVE VULNERABILITY TITLE RISK
2019-02-06 CVE-2019-6504 Cross-site Scripting vulnerability in Broadcom Automic Workload Automation 12.0/12.1/12.2
Insufficient output sanitization in the Automic Web Interface (AWI), in CA Automic Workload Automation 12.0 to 12.2, allow attackers to potentially conduct persistent cross site scripting (XSS) attacks via a crafted object.
network
broadcom CWE-79
4.3