Vulnerabilities > CA > Project Portfolio Management

DATE CVE VULNERABILITY TITLE RISK
2018-08-30 CVE-2018-13826 XXE vulnerability in multiple products
An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to conduct server side request forgery attacks.
network
low complexity
broadcom ca CWE-611
6.4
2018-08-30 CVE-2018-13825 Cross-site Scripting vulnerability in multiple products
Insufficient input validation in the gridExcelExport functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to execute reflected cross-site scripting attacks.
network
broadcom ca CWE-79
4.3
2018-08-30 CVE-2018-13824 SQL Injection vulnerability in multiple products
Insufficient input sanitization of two parameters in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to execute SQL injection attacks.
network
low complexity
broadcom ca CWE-89
7.5
2018-08-30 CVE-2018-13823 XXE vulnerability in multiple products
An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to access sensitive information.
network
low complexity
broadcom ca CWE-611
5.0
2018-08-30 CVE-2018-13822 Insufficiently Protected Credentials vulnerability in CA Project Portfolio Management
Unprotected storage of credentials in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows attackers to access sensitive information.
network
low complexity
ca CWE-522
5.0