CVE-2015-8698

CA Release Automation (formerly LISA Release Automation) 5.0.2 before 5.0.2-227, 5.5.1 before 5.5.1-1616, 5.5.2 before 5.5.2-434, and 6.1.0 before 6.1.0-1026 allows remote attackers to read arbitrary files or cause a denial of service via a request containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:broadcom:release_automation:*:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:release_automation:*:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:release_automation:*:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:release_automation:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-06-29 01:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-8698

Mitre link : CVE-2015-8698

CVE.ORG link : CVE-2015-8698


JSON object : View

Products Affected

broadcom

  • release_automation