CVE-2018-13823

An XML external entity vulnerability in the XOG functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to access sensitive information.
Configurations

Configuration 1

cpe:2.3:a:ca:project_portfolio_management:15.3:cp2:*:*:*:*:*:*
cpe:2.3:a:ca:project_portfolio_management:15.2:cp5:*:*:*:*:*:*
cpe:2.3:a:broadcom:project_portfolio_management:15.1:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:project_portfolio_management:14.4:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:project_portfolio_management:*:*:*:*:*:*:*:*

Information

Published : 2018-08-30 02:29

Updated : 2021-04-12 01:43


NVD link : CVE-2018-13823

Mitre link : CVE-2018-13823

Products Affected
No products.
CWE
CWE-611

Improper Restriction of XML External Entity Reference