CVE-2018-8953

CA Workload Automation AE before r11.3.6 SP7 allows remote attackers to a perform SQL injection via a crafted HTTP request.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ca:workload_automation_ae:*:*:*:*:*:*:*:*
cpe:2.3:a:ca:workload_automation_ae:r11.3.6:sp1:*:*:*:*:*:*
cpe:2.3:a:ca:workload_automation_ae:r11.3.6:sp2:*:*:*:*:*:*
cpe:2.3:a:ca:workload_automation_ae:r11.3.6:sp3:*:*:*:*:*:*
cpe:2.3:a:ca:workload_automation_ae:r11.3.6:sp4:*:*:*:*:*:*
cpe:2.3:a:ca:workload_automation_ae:r11.3.6:sp5:*:*:*:*:*:*
cpe:2.3:a:ca:workload_automation_ae:r11.3.6:sp6:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-11 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-8953

Mitre link : CVE-2018-8953

CVE.ORG link : CVE-2018-8953


JSON object : View

Products Affected

ca

  • workload_automation_ae
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')