Vulnerabilities (CVE)

Filtered by vendor Ca Subscribe
Filtered by product Unified Infrastructure Management Snap
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-9165 1 Ca 2 Unified Infrastructure Management, Unified Infrastructure Management Snap 2023-12-10 5.0 MEDIUM 7.5 HIGH
The get_sessions servlet in CA Unified Infrastructure Management (formerly CA Nimsoft Monitor) before 8.5 and CA Unified Infrastructure Management Snap (formerly CA Nimsoft Monitor Snap) allows remote attackers to obtain active session ids and consequently bypass authentication or gain privileges via unspecified vectors.