Cross-site request forgery (CSRF) vulnerability in CA Release Automation (formerly iTKO LISA Release Automation) before 4.7.1 b448 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2014-12-16T23:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2014-10-12T00:00:00


Link: CVE-2014-8246

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-12-16T23:59:03.607

Modified: 2021-04-12T14:14:24.010


Link: CVE-2014-8246

JSON object: View

cve-icon Redhat Information

No data.

CWE