CVE-2020-11659

CA API Developer Portal 4.3.1 and earlier contains an access control flaw that allows privileged users to perform a restricted user administration action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:broadcom:ca_api_developer_portal:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-15 21:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-11659

Mitre link : CVE-2020-11659

CVE.ORG link : CVE-2020-11659


JSON object : View

Products Affected

broadcom

  • ca_api_developer_portal
CWE
CWE-639

Authorization Bypass Through User-Controlled Key