CVE-2018-13820

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A hardcoded passphrase, in CA Unified Infrastructure Management 8.5.1, 8.5, and 8.4.7, allows attackers to access sensitive information.
Overview
  • CVE ID
  • CVE-2018-13820
  • Assigner
  • vuln@ca.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-08-30T14:29:00
  • Last Modified Date
  • 2018-10-19T12:39:48
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ca:unified_infrastructure_management:8.4.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ca:unified_infrastructure_management:8.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ca:unified_infrastructure_management:8.5.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 18:06:24 Added to TrackCVE
2022-12-03 11:37:16 2018-08-30T14:29Z 2018-08-30T14:29:00 CVE Published Date updated
2022-12-03 11:37:16 2018-10-19T12:39:48 CVE Modified Date updated
2022-12-03 11:37:16 Analyzed Vulnerability Status updated