CVE-2018-9025

An input validation vulnerability in CA Privileged Access Manager 2.x allows remote attackers to poison log files with specially crafted input.
Configurations

Configuration 1 (hide)

cpe:2.3:a:broadcom:privileged_access_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-18 18:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-9025

Mitre link : CVE-2018-9025

CVE.ORG link : CVE-2018-9025


JSON object : View

Products Affected

broadcom

  • privileged_access_manager
CWE
CWE-20

Improper Input Validation