Vulnerabilities > CA > Strong Authentication > 9.0

DATE CVE VULNERABILITY TITLE RISK
2019-05-28 CVE-2019-7394 Permissions, Privileges, and Access Controls vulnerability in CA Risk Authentication and Strong Authentication
A privilege escalation vulnerability in the administrative user interface of CA Technologies CA Strong Authentication 9.0.x, 8.2.x, 8.1.x, 8.0.x, 7.1.x and CA Risk Authentication 9.0.x, 8.2.x, 8.1.x, 8.0.x, 3.1.x allows an authenticated attacker to gain additional privileges in some cases where an account has customized and limited privileges.
network
low complexity
ca CWE-264
6.5
2019-05-28 CVE-2019-7393 Information Exposure vulnerability in CA Risk Authentication and Strong Authentication
A UI redress vulnerability in the administrative user interface of CA Technologies CA Strong Authentication 9.0.x, 8.2.x, 8.1.x, 8.0.x, 7.1.x and CA Risk Authentication 9.0.x, 8.2.x, 8.1.x, 8.0.x, 3.1.x may allow a remote attacker to gain sensitive information in some cases.
network
low complexity
ca CWE-200
4.0