Vulnerabilities > CA > Workload Automation AE > 11.3

DATE CVE VULNERABILITY TITLE RISK
2018-04-11 CVE-2018-8953 SQL Injection vulnerability in CA Workload Automation AE
CA Workload Automation AE before r11.3.6 SP7 allows remote attackers to a perform SQL injection via a crafted HTTP request.
network
low complexity
ca CWE-89
6.5