CVE-2014-8246

Cross-site request forgery (CSRF) vulnerability in CA Release Automation (formerly iTKO LISA Release Automation) before 4.7.1 b448 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:broadcom:release_automation:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-12-16 23:59

Updated : 2024-02-28 12:20


NVD link : CVE-2014-8246

Mitre link : CVE-2014-8246

CVE.ORG link : CVE-2014-8246


JSON object : View

Products Affected

broadcom

  • release_automation
CWE
CWE-352

Cross-Site Request Forgery (CSRF)