CVE-2019-6504

Insufficient output sanitization in the Automic Web Interface (AWI), in CA Automic Workload Automation 12.0 to 12.2, allow attackers to potentially conduct persistent cross site scripting (XSS) attacks via a crafted object.
Configurations

Configuration 1 (hide)

cpe:2.3:a:broadcom:automic_workload_automation:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-06 00:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-6504

Mitre link : CVE-2019-6504

CVE.ORG link : CVE-2019-6504


JSON object : View

Products Affected

broadcom

  • automic_workload_automation
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')