Vulnerabilities > Broadcom > Release Automation

DATE CVE VULNERABILITY TITLE RISK
2018-08-30 CVE-2018-15691 Deserialization of Untrusted Data vulnerability in Broadcom Release Automation 6.3/6.4/6.5
Insecure deserialization of a specially crafted serialized object, in CA Release Automation 6.5 and earlier, allows attackers to potentially execute arbitrary code.
network
low complexity
broadcom CWE-502
7.5
2016-06-29 CVE-2015-8699 Cross-site Scripting vulnerability in Broadcom Release Automation
Multiple cross-site scripting (XSS) vulnerabilities in CA Release Automation (formerly LISA Release Automation) 5.0.2 before 5.0.2-227, 5.5.1 before 5.5.1-1616, 5.5.2 before 5.5.2-434, and 6.1.0 before 6.1.0-1026 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
broadcom CWE-79
4.3
2016-06-29 CVE-2015-8698 Unspecified vulnerability in Broadcom Release Automation
CA Release Automation (formerly LISA Release Automation) 5.0.2 before 5.0.2-227, 5.5.1 before 5.5.1-1616, 5.5.2 before 5.5.2-434, and 6.1.0 before 6.1.0-1026 allows remote attackers to read arbitrary files or cause a denial of service via a request containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
local
low complexity
broadcom
3.6
2014-12-16 CVE-2014-8248 SQL Injection vulnerability in Broadcom Release Automation 4.7.1
SQL injection vulnerability in CA Release Automation (formerly iTKO LISA Release Automation) before 4.7.1 b448 allows remote authenticated users to execute arbitrary SQL commands via a crafted query.
network
low complexity
broadcom CWE-89
6.5
2014-12-16 CVE-2014-8247 Cross-Site Scripting vulnerability in Broadcom Release Automation 4.7.1
Cross-site scripting (XSS) vulnerability in CA Release Automation (formerly iTKO LISA Release Automation) before 4.7.1 b448 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
broadcom CWE-79
4.3
2014-12-16 CVE-2014-8246 Cross-Site Request Forgery (CSRF) vulnerability in Broadcom Release Automation 4.7.1
Cross-site request forgery (CSRF) vulnerability in CA Release Automation (formerly iTKO LISA Release Automation) before 4.7.1 b448 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
broadcom CWE-352
6.8