Filtered by vendor Ca Subscriptions
Filtered by product Unified Infrastructure Management Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-13821 1 Ca 1 Unified Infrastructure Management 2018-11-05 N/A
A lack of authentication, in CA Unified Infrastructure Management 8.5.1, 8.5, and 8.4.7, allows remote attackers to conduct a variety of attacks, including file reading/writing.
CVE-2018-13820 1 Ca 1 Unified Infrastructure Management 2018-10-19 N/A
A hardcoded passphrase, in CA Unified Infrastructure Management 8.5.1, 8.5, and 8.4.7, allows attackers to access sensitive information.
CVE-2018-13819 1 Ca 1 Unified Infrastructure Management 2018-10-19 N/A
A hardcoded secret key, in CA Unified Infrastructure Management 8.5.1, 8.5, and 8.4.7, allows attackers to access sensitive information.
CVE-2016-9165 1 Ca 2 Unified Infrastructure Management, Unified Infrastructure Management Snap 2017-03-23 N/A
The get_sessions servlet in CA Unified Infrastructure Management (formerly CA Nimsoft Monitor) before 8.5 and CA Unified Infrastructure Management Snap (formerly CA Nimsoft Monitor Snap) allows remote attackers to obtain active session ids and consequently bypass authentication or gain privileges via unspecified vectors.
CVE-2016-9164 1 Ca 1 Unified Infrastructure Management 2017-03-09 N/A
Directory traversal vulnerability in diag.jsp file in CA Unified Infrastructure Management (formerly CA Nimsoft Monitor) 8.4 SP1 and earlier and CA Unified Infrastructure Management Snap (formerly CA Nimsoft Monitor Snap) allows remote attackers to read arbitrary files via unspecified vectors.