Vulnerabilities > Broadcom > CA Client Automation > 14.0

DATE CVE VULNERABILITY TITLE RISK
2019-12-20 CVE-2019-19231 Unspecified vulnerability in Broadcom CA Client Automation
An insecure file access vulnerability exists in CA Client Automation 14.0, 14.1, 14.2, and 14.3 Agent for Windows that can allow a local attacker to gain escalated privileges.
local
low complexity
broadcom
4.6
2019-09-06 CVE-2019-13656 Improper Access Control vulnerability in Broadcom CA Client Automation and CA Workload Automation AE
An access vulnerability in CA Common Services DIA of CA Technologies Client Automation 14 and Workload Automation AE 11.3.5, 11.3.6 allows a remote attacker to execute arbitrary code.
network
low complexity
broadcom CWE-284
7.5