Vulnerabilities > CA > Service Desk Management

DATE CVE VULNERABILITY TITLE RISK
2017-01-18 CVE-2016-10086 Permissions, Privileges, and Access Controls vulnerability in CA Service Desk Management and Service Desk Manager
RESTful web services in CA Service Desk Manager 12.9 and CA Service Desk Management 14.1 might allow remote authenticated users to read or modify task information by leveraging incorrect permissions applied to a RESTful request.
network
low complexity
ca ibm linux microsoft oracle CWE-264
5.5