Vulnerabilities (CVE)

Filtered by vendor Broadcom Subscribe
Filtered by product Automic Workload Automation
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-6504 1 Broadcom 1 Automic Workload Automation 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Insufficient output sanitization in the Automic Web Interface (AWI), in CA Automic Workload Automation 12.0 to 12.2, allow attackers to potentially conduct persistent cross site scripting (XSS) attacks via a crafted object.