Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Broadcom Subscribe
Filtered by product Ca Api Developer Portal
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-6590 1 Broadcom 1 Ca Api Developer Portal 2023-01-27 4.3 MEDIUM 6.1 MEDIUM
CA API Developer Portal 4.x, prior to v4.2.5.3 and v4.2.7.1, has an unspecified reflected cross-site scripting vulnerability.
CVE-2020-11666 1 Broadcom 1 Ca Api Developer Portal 2021-07-21 6.5 MEDIUM 8.8 HIGH
CA API Developer Portal 4.3.1 and earlier contains an access control flaw that allows malicious users to elevate privileges.
CVE-2020-11661 1 Broadcom 1 Ca Api Developer Portal 2021-07-21 5.5 MEDIUM 8.1 HIGH
CA API Developer Portal 4.3.1 and earlier contains an access control flaw that allows privileged users to view and edit user data.
CVE-2020-11660 1 Broadcom 1 Ca Api Developer Portal 2021-07-21 4.0 MEDIUM 6.5 MEDIUM
CA API Developer Portal 4.3.1 and earlier contains an access control flaw that allows privileged users to view restricted sensitive information.
CVE-2020-11662 1 Broadcom 1 Ca Api Developer Portal 2020-04-20 5.0 MEDIUM 7.5 HIGH
CA API Developer Portal 4.3.1 and earlier handles requests insecurely, which allows remote attackers to exploit a Cross-Origin Resource Sharing flaw and access sensitive information.
CVE-2020-11663 1 Broadcom 1 Ca Api Developer Portal 2020-04-20 5.8 MEDIUM 6.1 MEDIUM
CA API Developer Portal 4.3.1 and earlier handles 404 requests in an insecure manner, which allows attackers to perform open redirect attacks.
CVE-2020-11664 1 Broadcom 1 Ca Api Developer Portal 2020-04-20 5.8 MEDIUM 6.1 MEDIUM
CA API Developer Portal 4.3.1 and earlier handles homeRedirect page redirects in an insecure manner, which allows attackers to perform open redirect attacks.
CVE-2020-11665 1 Broadcom 1 Ca Api Developer Portal 2020-04-20 5.8 MEDIUM 6.1 MEDIUM
CA API Developer Portal 4.3.1 and earlier handles loginRedirect page redirects in an insecure manner, which allows attackers to perform open redirect attacks.
CVE-2020-11658 1 Broadcom 1 Ca Api Developer Portal 2020-04-20 7.5 HIGH 9.8 CRITICAL
CA API Developer Portal 4.3.1 and earlier handles shared secret keys in an insecure manner, which allows attackers to bypass authorization.
CVE-2020-11659 1 Broadcom 1 Ca Api Developer Portal 2020-04-20 4.0 MEDIUM 4.3 MEDIUM
CA API Developer Portal 4.3.1 and earlier contains an access control flaw that allows privileged users to perform a restricted user administration action.