CVE-2014-8246

Cross-site request forgery (CSRF) vulnerability in CA Release Automation (formerly iTKO LISA Release Automation) before 4.7.1 b448 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:broadcom:release_automation:*:*:*:*:*:*:*:*

History

12 Apr 2021, 14:14

Type Values Removed Values Added
CPE cpe:2.3:a:ca:release_automation:*:*:*:*:*:*:*:* cpe:2.3:a:broadcom:release_automation:*:*:*:*:*:*:*:*

Information

Published : 2014-12-16 23:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8246

Mitre link : CVE-2014-8246

CVE.ORG link : CVE-2014-8246


JSON object : View

Products Affected

broadcom

  • release_automation
CWE
CWE-352

Cross-Site Request Forgery (CSRF)