Vulnerabilities > CA > Service Desk Manager

DATE CVE VULNERABILITY TITLE RISK
2019-01-22 CVE-2018-19635 CA Service Desk Manager 14.1 and 17 contain a vulnerability that can allow a malicious actor to escalate privileges in the user interface.
network
low complexity
broadcom ca
7.5
2019-01-22 CVE-2018-19634 CA Service Desk Manager 14.1 and 17 contain a vulnerability that can allow a malicious actor to access survey information.
network
low complexity
broadcom ca
5.0
2017-03-07 CVE-2016-9148 Cross-site Scripting vulnerability in CA Service Desk Manager 12.9/14.1
Cross-site scripting (XSS) vulnerability in CA Service Desk Manager (formerly CA Service Desk) 12.9 and 14.1 allows remote attackers to inject arbitrary web script or HTML via the QBE.EQ.REF_NUM parameter.
network
ca CWE-79
4.3
2017-01-18 CVE-2016-10086 Permissions, Privileges, and Access Controls vulnerability in CA Service Desk Management and Service Desk Manager
RESTful web services in CA Service Desk Manager 12.9 and CA Service Desk Management 14.1 might allow remote authenticated users to read or modify task information by leveraging incorrect permissions applied to a RESTful request.
network
low complexity
ca ibm linux microsoft oracle CWE-264
5.5