Lucene search

K
cvelistCaCVELIST:CVE-2018-13825
HistoryAug 29, 2018 - 12:00 a.m.

CVE-2018-13825

2018-08-2900:00:00
ca
www.cve.org

0.001 Low

EPSS

Percentile

40.8%

Insufficient input validation in the gridExcelExport functionality, in CA PPM 14.3 and below, 14.4, 15.1, 15.2 CP5 and below, and 15.3 CP2 and below, allows remote attackers to execute reflected cross-site scripting attacks.

CNA Affected

[
  {
    "product": "PPM",
    "vendor": "CA Technologies",
    "versions": [
      {
        "status": "affected",
        "version": "15.3 and earlier"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

40.8%

Related for CVELIST:CVE-2018-13825