Vulnerabilities > Broadcom > Release Automation > 4.7.1

DATE CVE VULNERABILITY TITLE RISK
2014-12-16 CVE-2014-8248 SQL Injection vulnerability in Broadcom Release Automation 4.7.1
SQL injection vulnerability in CA Release Automation (formerly iTKO LISA Release Automation) before 4.7.1 b448 allows remote authenticated users to execute arbitrary SQL commands via a crafted query.
network
low complexity
broadcom CWE-89
6.5
2014-12-16 CVE-2014-8247 Cross-Site Scripting vulnerability in Broadcom Release Automation 4.7.1
Cross-site scripting (XSS) vulnerability in CA Release Automation (formerly iTKO LISA Release Automation) before 4.7.1 b448 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
broadcom CWE-79
4.3
2014-12-16 CVE-2014-8246 Cross-Site Request Forgery (CSRF) vulnerability in Broadcom Release Automation 4.7.1
Cross-site request forgery (CSRF) vulnerability in CA Release Automation (formerly iTKO LISA Release Automation) before 4.7.1 b448 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
broadcom CWE-352
6.8