Lucene search

K
cveCaCVE-2019-7394
HistoryMay 28, 2019 - 7:29 p.m.

CVE-2019-7394

2019-05-2819:29:07
CWE-269
ca
web.nvd.nist.gov
124
cve-2019-7394
ca technologies
privilege escalation
administrative interface
risk authentication
nvd

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.006

Percentile

79.0%

A privilege escalation vulnerability in the administrative user interface of CA Technologies CA Strong Authentication 9.0.x, 8.2.x, 8.1.x, 8.0.x, 7.1.x and CA Risk Authentication 9.0.x, 8.2.x, 8.1.x, 8.0.x, 3.1.x allows an authenticated attacker to gain additional privileges in some cases where an account has customized and limited privileges.

Affected configurations

Nvd
Node
carisk_authenticationRange8.08.2.1
OR
carisk_authenticationMatch3.1
OR
carisk_authenticationMatch9.0
Node
castrong_authenticationRange8.08.2.1
OR
castrong_authenticationMatch7.1
OR
castrong_authenticationMatch9.0
VendorProductVersionCPE
carisk_authentication*cpe:2.3:a:ca:risk_authentication:*:*:*:*:*:*:*:*
carisk_authentication3.1cpe:2.3:a:ca:risk_authentication:3.1:*:*:*:*:*:*:*
carisk_authentication9.0cpe:2.3:a:ca:risk_authentication:9.0:*:*:*:*:*:*:*
castrong_authentication*cpe:2.3:a:ca:strong_authentication:*:*:*:*:*:*:*:*
castrong_authentication7.1cpe:2.3:a:ca:strong_authentication:7.1:*:*:*:*:*:*:*
castrong_authentication9.0cpe:2.3:a:ca:strong_authentication:9.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "CA Strong Authentication",
    "vendor": "CA Technologies, A Broadcom Company",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.x"
      },
      {
        "status": "affected",
        "version": "8.2.x"
      },
      {
        "status": "affected",
        "version": "8.1.x"
      },
      {
        "status": "affected",
        "version": "8.0.x"
      },
      {
        "status": "affected",
        "version": "7.1.x"
      }
    ]
  },
  {
    "product": "CA Risk Authentication",
    "vendor": "CA Technologies, A Broadcom Company",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.x"
      },
      {
        "status": "affected",
        "version": "8.2.x"
      },
      {
        "status": "affected",
        "version": "8.1.x"
      },
      {
        "status": "affected",
        "version": "8.0.x"
      },
      {
        "status": "affected",
        "version": "3.1.x"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.006

Percentile

79.0%

Related for CVE-2019-7394