Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Vigil@nce - CA Automic Workload Automation: Cross Site Scripting via AWI

March 2019 by Vigil@nce

This bulletin was written by Vigil@nce : https://vigilance.fr/offer/Computer-vulnerability-database-and-alert

SYNTHESIS OF THE VULNERABILITY

An attacker can trigger a Cross Site Scripting via AWI of CA
Automic Workload Automation, in order to run JavaScript code in
the context of the web site.

Impacted products: CA Workload Automation.

Severity: 2/4.

Consequences: client access/rights.

Provenance: document.

Confidence: confirmed by the editor (5/5).

Creation date: 25/01/2019.

DESCRIPTION OF THE VULNERABILITY

The CA Automic Workload Automation product offers a web service.

However, it does not filter received data via AWI before inserting
them in generated HTML documents.

An attacker can therefore trigger a Cross Site Scripting via AWI
of CA Automic Workload Automation, in order to run JavaScript code
in the context of the web site.

ACCESS TO THE FULL VIGIL@NCE BULLETIN

https://vigilance.fr/vulnerability/CA-Automic-Workload-Automation-Cross-Site-Scripting-via-AWI-28369


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts