CVE-2019-13656

An access vulnerability in CA Common Services DIA of CA Technologies Client Automation 14 and Workload Automation AE 11.3.5, 11.3.6 allows a remote attacker to execute arbitrary code.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:broadcom:ca_client_automation:14.0:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:ca_workload_automation_ae:11.3.5:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:ca_workload_automation_ae:11.3.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-06 15:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13656

Mitre link : CVE-2019-13656

CVE.ORG link : CVE-2019-13656


JSON object : View

Products Affected

broadcom

  • ca_client_automation
  • ca_workload_automation_ae
CWE
NVD-CWE-noinfo CWE-284

Improper Access Control