Lucene search

K
cvelistCaCVELIST:CVE-2019-7394
HistoryMay 28, 2019 - 6:25 p.m.

CVE-2019-7394

2019-05-2818:25:49
CWE-269
ca
www.cve.org
5

AI Score

9

Confidence

High

EPSS

0.006

Percentile

79.0%

A privilege escalation vulnerability in the administrative user interface of CA Technologies CA Strong Authentication 9.0.x, 8.2.x, 8.1.x, 8.0.x, 7.1.x and CA Risk Authentication 9.0.x, 8.2.x, 8.1.x, 8.0.x, 3.1.x allows an authenticated attacker to gain additional privileges in some cases where an account has customized and limited privileges.

CNA Affected

[
  {
    "product": "CA Strong Authentication",
    "vendor": "CA Technologies, A Broadcom Company",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.x"
      },
      {
        "status": "affected",
        "version": "8.2.x"
      },
      {
        "status": "affected",
        "version": "8.1.x"
      },
      {
        "status": "affected",
        "version": "8.0.x"
      },
      {
        "status": "affected",
        "version": "7.1.x"
      }
    ]
  },
  {
    "product": "CA Risk Authentication",
    "vendor": "CA Technologies, A Broadcom Company",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.x"
      },
      {
        "status": "affected",
        "version": "8.2.x"
      },
      {
        "status": "affected",
        "version": "8.1.x"
      },
      {
        "status": "affected",
        "version": "8.0.x"
      },
      {
        "status": "affected",
        "version": "3.1.x"
      }
    ]
  }
]

AI Score

9

Confidence

High

EPSS

0.006

Percentile

79.0%

Related for CVELIST:CVE-2019-7394