CVE-2015-4664

An improper input validation vulnerability in CA Privileged Access Manager 2.4.4.4 and earlier allows remote attackers to execute arbitrary commands.
Configurations

Configuration 1 (hide)

cpe:2.3:a:broadcom:privileged_access_manager:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:xceedium:xsuite:2.4.3.0:*:*:*:*:*:*:*

History

12 Apr 2021, 13:40

Type Values Removed Values Added
CPE cpe:2.3:a:ca:privileged_access_manager:*:*:*:*:*:*:*:* cpe:2.3:a:broadcom:privileged_access_manager:*:*:*:*:*:*:*:*

Information

Published : 2018-06-18 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2015-4664

Mitre link : CVE-2015-4664

CVE.ORG link : CVE-2015-4664


JSON object : View

Products Affected

xceedium

  • xsuite

broadcom

  • privileged_access_manager
CWE
CWE-20

Improper Input Validation