Vulnerabilities (CVE)

Filtered by vendor Broadcom Subscribe
Filtered by product Project Portfolio Management
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-13825 2 Broadcom, Ca 2 Project Portfolio Management, Project Portfolio Management 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Insufficient input validation in the gridExcelExport functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to execute reflected cross-site scripting attacks.
CVE-2018-13823 2 Broadcom, Ca 2 Project Portfolio Management, Project Portfolio Management 2023-12-10 5.0 MEDIUM 7.5 HIGH
An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to access sensitive information.
CVE-2018-13824 2 Broadcom, Ca 2 Project Portfolio Management, Project Portfolio Management 2023-12-10 7.5 HIGH 9.8 CRITICAL
Insufficient input sanitization of two parameters in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to execute SQL injection attacks.
CVE-2018-13826 2 Broadcom, Ca 2 Project Portfolio Management, Project Portfolio Management 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to conduct server side request forgery attacks.