Vulnerabilities > Broadcom > Release Automation > 5.5.1

DATE CVE VULNERABILITY TITLE RISK
2016-06-29 CVE-2015-8699 Cross-site Scripting vulnerability in Broadcom Release Automation
Multiple cross-site scripting (XSS) vulnerabilities in CA Release Automation (formerly LISA Release Automation) 5.0.2 before 5.0.2-227, 5.5.1 before 5.5.1-1616, 5.5.2 before 5.5.2-434, and 6.1.0 before 6.1.0-1026 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
broadcom CWE-79
4.3
2016-06-29 CVE-2015-8698 Unspecified vulnerability in Broadcom Release Automation
CA Release Automation (formerly LISA Release Automation) 5.0.2 before 5.0.2-227, 5.5.1 before 5.5.1-1616, 5.5.2 before 5.5.2-434, and 6.1.0 before 6.1.0-1026 allows remote attackers to read arbitrary files or cause a denial of service via a request containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
local
low complexity
broadcom
3.6