exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 84 RSS Feed

Files from Ken Williams

Email addressjames.williams at ca.com
First Active2005-08-05
Last Active2022-02-04
CA Harvest Software Change Manager CSV Injection
Posted Feb 4, 2022
Authored by Ken Williams, Merten Nagel | Site www3.ca.com

CA Technologies is alerting customers to a vulnerability in CA Harvest Software Change Manager. A vulnerability exists that can allow a privileged user to perform CSV injection attacks and potentially execute arbitrary code or commands. Note that this vulnerability is specific to the Harvest Workbench and Eclipse Plugin interfaces. CA published solutions to address this vulnerability and recommends that all affected customers implement these solutions. The vulnerability occurs due to insufficient input validation. A privileged user can potentially execute arbitrary code or commands. Versions affected include 13.0.3, 13.0.4, 14.0.0, and 14.0.1.

tags | advisory, arbitrary
advisories | CVE-2022-22689
SHA-256 | a4714b8adbe4fb471da29bb68b71fdc00d58ffcb406ca48c29511036eec88952
CA Network Flow Analysis SQL Injection
Posted Dec 2, 2021
Authored by Ken Williams | Site www3.ca.com

CA Technologies is alerting customers to a vulnerability in CA Network Flow Analysis (NFA). A vulnerability exists that can allow an authenticated user to perform SQL injection attacks and access sensitive data. CA published solutions to address this vulnerability and recommends that all affected customers implement these solutions. The vulnerability occurs due to insufficient input validation. An authenticated user can potentially access sensitive data. CA Network Flow Analysis versions 9.3.8, 9.5, 10.0, 10.0.2, 10.0.3, 10.0.4, 10.0.5, 10.0.6, 10.0.7, and 21.2.1 are affected.

tags | advisory, sql injection
advisories | CVE-2021-44050
SHA-256 | ac424b7c3bbc5bd14124fdfa0a0135b53b40ccc7bbf324e6be554fb4183faa61
CA Unified Infrastructure Management Privilege Escalation
Posted Nov 21, 2020
Authored by Ken Williams | Site www3.ca.com

CA Technologies, A Broadcom Company, is alerting customers to a vulnerability in CA Unified Infrastructure Management. A vulnerability exists that can allow a local attacker to elevate privileges. CA published solutions to address this vulnerability and recommends that all affected customers implement these solutions.

tags | advisory, local
advisories | CVE-2020-28421
SHA-256 | d584459baf29fba4ff9057c83367150af5798891d0007b141850d6ff2f84f528
CA API Developer Portal 4.2.x / 4.3.1 Access Bypass / Privilege Escalation
Posted Apr 17, 2020
Authored by Ken Williams | Site www3.ca.com

CA Technologies, A Broadcom Company, is alerting customers to multiple vulnerabilities in CA API Developer Portal. Multiple vulnerabilities exist that can allow attackers to bypass access controls, view or modify sensitive information, perform open redirect attacks, or elevate privileges. CA published solutions to address these vulnerabilities and recommends that all affected customers implement these solutions. Versions 4.2.x and below along with 4.3.1 are affected.

tags | advisory, vulnerability
advisories | CVE-2020-11658, CVE-2020-11659, CVE-2020-11660, CVE-2020-11661, CVE-2020-11662, CVE-2020-11663, CVE-2020-11664, CVE-2020-11665, CVE-2020-11666
SHA-256 | bbbce1a3b7045cbd54fc2a306c012fa2c4f6c7730e766b2fc190b6abff8b3216
CA API Developer Portal 4.2.x / 4.3.1 Access Bypass / Privilege Escalation
Posted Apr 15, 2020
Authored by Ken Williams | Site www3.ca.com

CA Technologies, A Broadcom Company, is alerting customers to multiple vulnerabilities in CA API Developer Portal. Multiple vulnerabilities exist that can allow attackers to bypass access controls, view or modify sensitive information, perform open redirect attacks, or elevate privileges. CA published solutions to address these vulnerabilities and recommends that all affected customers implement these solutions. Versions 4.2.x and below as well as 4.3.1 are affected.

tags | advisory, vulnerability
advisories | CVE-2020-11658, CVE-2020-11659, CVE-2020-11660, CVE-2020-11661, CVE-2020-11662, CVE-2020-11663, CVE-2020-11664, CVE-2020-11665, CVE-2020-11666
SHA-256 | 6d265b473d801c6edbd64f1ac235a8448cf52134380927f18722ca0f0b0a1813
CA Unified Infrastructure Management Command Execution
Posted Feb 14, 2020
Authored by Ken Williams, wetw0rk | Site www3.ca.com

CA Technologies, A Broadcom Company, is alerting customers to three vulnerabilities in CA Unified Infrastructure Management (Nimsoft / UIM). Multiple vulnerabilities exist that can allow an unauthenticated remote attacker to execute arbitrary code or commands, read from or write to systems, or conduct denial of service attacks. CA published solutions to address these vulnerabilities and recommends that all affected customers implement these solutions. The first vulnerability, CVE-2020-8010, occurs due to improper ACL handling. A remote attacker can execute commands, read from, or write to the target system. The second vulnerability, CVE-2020-8011, occurs due to a null pointer dereference. A remote attacker can crash the Controller service. The third vulnerability, CVE-2020-8012, occurs due to a buffer overflow vulnerability in the Controller service. A remote attacker can execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, vulnerability
advisories | CVE-2020-8010, CVE-2020-8011, CVE-2020-8012
SHA-256 | 091817c9084bf974c8447837781753ec3e99d5062faa76769b21604190b2d347
CA Automic Sysload Arbitrary Command Execution
Posted Dec 11, 2019
Authored by Raphael Rigo, Ken Williams | Site www3.ca.com

CA Technologies, A Broadcom Company, is alerting customers to a potential risk with CA Automic Sysload in the File Server component. A vulnerability exists that can allow a remote attacker to execute arbitrary commands. CA published solutions to address the vulnerability and recommends that all affected customers implement this solution. The vulnerability occurs due to a lack of authentication on the File Server port. A remote attacker may execute arbitrary commands. CA Automic Sysload versions 5.6.0, 5.8.0, 5.8.1, 6.0.0, 6.0.1, and 6.1.2 are affected.

tags | advisory, remote, arbitrary
advisories | CVE-2019-19518
SHA-256 | 7f9d760a9287eb2e921292fabe2942c4c7cd56f91f9cd5d68d19dab72173ab1e
CA Automic Workload Automation 12.x Cross Site Scripting
Posted Jan 24, 2019
Authored by Ken Williams, Marc Nimmerrichte | Site www3.ca.com

CA Technologies Support is alerting customers to a potential risk with CA Automic Workload Automation Automic Web Interface (AWI). A vulnerability exists that can allow an attacker to potentially conduct persistent cross site scripting (XSS) attacks. The vulnerability has a medium risk rating and concerns insufficient output sanitization, which can allow an attacker to potentially conduct persistent cross site scripting (XSS) attacks. Versions 12.0, 12.1 and 12.2 are affected.

tags | advisory, web, xss
advisories | CVE-2019-6504
SHA-256 | 2d0f5efc3794a546ccb3a1a16e6a7ffb08045f0e8c7fd8e494d47a2b7001e01d
CA Release Automation Code Execution
Posted Aug 31, 2018
Authored by Ken Williams, Jakub Palaczynski, Maciej Grabiec | Site www3.ca.com

CA Technologies Support is alerting customers to a potential risk with CA Release Automation. A vulnerability exists that can allow an attacker to potentially execute arbitrary code. The vulnerability has a high risk rating and concerns insecure deserialization of a specially crafted serialized object, which can allow an attacker to potentially execute arbitrary code.

tags | advisory, arbitrary
advisories | CVE-2018-15691
SHA-256 | 4fc4b066351e50f874af68872fd64d5bec84276aff293512264657be23e122ca
CA Unified Infrastructure Management Hardcoded Credentials / Missing Authentication
Posted Aug 31, 2018
Authored by Ken Williams, Oystein Middelthun | Site www3.ca.com

CA Technologies Support is alerting customers to multiple potential risks with CA Unified Infrastructure Management. Multiple vulnerabilities exist that can allow an attacker, who has access to the network on which CA UIM is running, to run arbitrary CA UIM commands on machines where the CA UIM probes are running. An attacker can also gain access to other machines running CA UIM and access the filesystems of those machines. The first vulnerability, has a medium risk rating and concerns a hardcoded secret key, which can allow an attacker to access sensitive information. The second vulnerability has a medium risk rating and concerns a hardcoded passphrase, which can allow an attacker to access sensitive information. The third vulnerability has a high risk rating and concerns a lack of authentication, which can allow a remote attacker to conduct a variety of attacks, including file reading/writing. Affected versions include 8.5.1, 8.5, and 8.4.7.

tags | advisory, remote, arbitrary, vulnerability
advisories | CVE-2018-13819, CVE-2018-13820, CVE-2018-13821
SHA-256 | a4455b199d6346df10c220027991719705141f33a067ce43f7b651f5e6a4d79d
CA Privileged Access Manager 2.x Code Execution
Posted Jun 15, 2018
Authored by Ken Williams | Site www3.ca.com

CA Technologies Support is alerting customers to multiple potential risks with CA Privileged Access Manager. Multiple vulnerabilities exist that can allow a remote attacker to conduct a variety of attacks. These risks include seven vulnerabilities privately reported within the past year to CA Technologies by security researchers, and nine vulnerabilities for Xceedium Xsuite that were publicly disclosed in July 2015. CA Technologies acquired Xceedium in August 2015, and Xceedium products were renamed and became part of Privileged Access Management solutions from CA Technologies. Sixteen vulnerabilities are outlined in this advisory.

tags | advisory, remote, vulnerability
advisories | CVE-2015-4664, CVE-2015-4665, CVE-2015-4666, CVE-2015-4667, CVE-2015-4668, CVE-2015-4669, CVE-2018-9021, CVE-2018-9022, CVE-2018-9023, CVE-2018-9024, CVE-2018-9025, CVE-2018-9026, CVE-2018-9027, CVE-2018-9028, CVE-2018-9029
SHA-256 | e96803cc63a6f3f9a3937d46a106a0ea76325469c5a8f0baba0c2727dc8b5776
CA Workload Automation AE / CA Workload Control Center SQL Injection / Code Execution
Posted Mar 30, 2018
Authored by Ken Williams | Site www3.ca.com

CA Technologies Support is alerting customers to two potential risks with CA Workload Automation AE and CA Workload Control Center. Two vulnerabilities exist that can allow a remote attacker to conduct SQL injection attacks or execute code remotely. The first vulnerability in CA Workload Automation AE has a medium risk rating and concerns insufficient data validation that can allow an authenticated remote attacker to conduct SQL injection attacks. The second vulnerability in CA Workload Control Center has a high risk rating and concerns an Apache MyFaces configuration that can allow an authenticated remote attacker to conduct remote code execution attacks.

tags | advisory, remote, vulnerability, code execution, sql injection
advisories | CVE-2018-8953, CVE-2018-8954
SHA-256 | 6b08e25b22ed206c621e2b2509af3c001c02e5de10b5fd7a3c6fc36b019b3700
CA Unified Infrastructure Management Bypass / Traversal / Disclosure
Posted Nov 10, 2016
Authored by Ken Williams | Site www3.ca.com

CA Technologies Support is alerting customers to three vulnerabilities in CA Unified Infrastructure Management (formerly CA Nimsoft). The first vulnerability, CVE-2016-9165, involves insecure handling of sessions IDs. A remote attacker can potentially acquire a session ID and bypass authentication or elevate privileges. The second vulnerability, CVE-2016-9164, is a path traversal information disclosure vulnerability associated with the diag.jsp file. A remote attacker can potentially access sensitive information. The third vulnerability, CVE-2016-5803, is a path traversal information disclosure vulnerability associated with the download_lar.jsp file. A remote attacker can potentially access sensitive information. CA Technologies has assigned Medium and High risk ratings to these vulnerabilities. Solutions are available.

tags | advisory, remote, vulnerability, info disclosure
advisories | CVE-2016-5803, CVE-2016-9164, CVE-2016-9165
SHA-256 | 401bc9e25b7ad17f38793debbf4334be9ee3ec63ae80d59175c80f5dfab7a0f5
CA Service Desk Manaager 12.9 / 14.1 Code Execution
Posted Nov 10, 2016
Authored by Ken Williams | Site www3.ca.com

CA Technologies Support is alerting customers to a vulnerability in CA Service Desk Manager (formerly CA Service Desk). A reflected cross site scripting vulnerability, CVE-2016-9148, exists in the QBE.EQ.REF_NUM parameter of the SDM web interface. A remote attacker, who can trick a user into clicking on or visiting a specially crafted link, could potentially execute arbitrary code on the targeted user's system. CA Technologies has assigned a Medium risk rating to this vulnerability. A solution is available.

tags | advisory, remote, web, arbitrary, xss
advisories | CVE-2016-9148
SHA-256 | 673ed63e14abaf0f4405e8d215276a71e6f485dc124f84f87514f2a904f86219
CA LISA Release Automation Security Notice
Posted Dec 16, 2014
Authored by Ken Williams | Site www3.ca.com

CA Release Automation (formerly CA LISA Release Automation) suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities. Versions 4.7.1 Build 413 and earlier are affected.

tags | advisory, remote, vulnerability, xss, sql injection, csrf
advisories | CVE-2014-8246, CVE-2014-8247, CVE-2014-8248
SHA-256 | 0653e6f753223236bc7e18d2e1538e854fd0951b8c497541ffb7dc11afb28484
CA Technologies GNU Bash Shellshock
Posted Oct 6, 2014
Authored by Ken Williams | Site www3.ca.com

CA Technologies is investigating multiple GNU Bash vulnerabilities, referred to as the "Shellshock" vulnerabilities, which were publicly disclosed on September 24-27, 2014. CVE identifiers CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, and CVE-2014-6278 have been assigned to these vulnerabilities. These vulnerabilities could allow a local or remote attacker to utilize specially crafted input to execute arbitrary commands or code.

tags | advisory, remote, arbitrary, local, vulnerability, bash
advisories | CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187
SHA-256 | 3db7713d504c91a2a12a2610e9cd8a98e74b36f790d1df3c77d0e4b33c6098c5
CA Technologies OpenSSL Heartbleed Issue
Posted May 19, 2014
Authored by Ken Williams | Site www3.ca.com

CA Technologies is investigating an OpenSSL vulnerability, referred to as the "Heartbleed bug" that was publicly disclosed on April 7, 2014. CA Technologies has confirmed that the majority of their product portfolio is unaffected. There are, however, several products that used vulnerable versions of OpenSSL 1.0.1 and consequently may be affected.

tags | advisory
advisories | CVE-2014-0160
SHA-256 | cd70166d5a87d345097aa5d535e0e71a59c770f9dfeb06ac3274b16b979bdcfd
CA 2E Web Option Session Prediction
Posted Feb 19, 2014
Authored by Ken Williams | Site www3.ca.com

CA Technologies Support is alerting customers to a potential risk in CA 2E Web Option (C2WEB). A vulnerability exists that can allow an attacker to exploit an authentication weakness and execute a session prediction attack. The vulnerability is due to a predictable session token. An unauthenticated attacker can manipulate a session token to gain privileged access to a valid session. CA Technologies has issued fixes to address the vulnerability.

tags | advisory, web
advisories | CVE-2014-1219
SHA-256 | 247fe44dc1a90f28ce7172ae849a60bcf1082bf0a37c830c18c17a151f66419c
Updated - Security Notice For CA IdentityMinder
Posted Jan 18, 2013
Authored by Ken Williams | Site www3.ca.com

CA Technologies Support is alerting customers to two potential risks in CA IdentityMinder (formerly known as CA Identity Manager). Two vulnerabilities exist that can allow a remote attacker to execute arbitrary commands, manipulate data, or gain elevated access. CA Technologies has issued patches to address the vulnerability. The first vulnerability allows a remote attacker to execute arbitrary commands or manipulate data. The second vulnerability allows a remote attacker to gain elevated access.

tags | advisory, remote, arbitrary, vulnerability
advisories | CVE-2012-6299, CVE-2012-6298
SHA-256 | 00c833f0f4bdb71ad9ab62c3e72c38e46850fe381f35445ff8191b02cd7c4a9c
Security Notice For CA IdentityMinder
Posted Dec 22, 2012
Authored by Ken Williams | Site www3.ca.com

CA Technologies Support is alerting customers to two potential risks in CA IdentityMinder (formerly known as CA Identity Manager). Two vulnerabilities exist that can allow a remote attacker to execute arbitrary commands, manipulate data, or gain elevated access. CA Technologies has issued patches to address the vulnerability. The first vulnerability allows a remote attacker to execute arbitrary commands or manipulate data. The second vulnerability allows a remote attacker to gain elevated access.

tags | advisory, remote, arbitrary, vulnerability
advisories | CVE-2012-6299, CVE-2012-6298
SHA-256 | d49452eb07c7dac5ca08b669f45a87e17032447b86a511ba9d8c52ea0e06bd22
Security Notice For CA License
Posted Oct 2, 2012
Authored by Ken Williams | Site www3.ca.com

CA Technologies Support is alerting customers to two potential risks in CA License (also known as CA Licensing). Vulnerabilities exist that can allow a local attacker to execute arbitrary commands or gain elevated access. CA Technologies has issued patches to address the vulnerabilities.

tags | advisory, arbitrary, local, vulnerability
advisories | CVE-2012-0691, CVE-2012-0692
SHA-256 | a686e05a8022e290ebcb8cb2967e730ff4895e66d56870e96471d0865e095807
CA SiteMinder Cross Site Scripting
Posted Aug 28, 2012
Authored by Ken Williams | Site www3.ca.com

CA Technologies Support is alerting customers to a potential risk in CA SiteMinder, CA Federation Manager, CA SOA Security Manager, CA SiteMinder Secure Proxy Server, and CA SiteMinder SharePoint Agent. A vulnerability exists that can allow a malicious user to execute a reflected cross site scripting (XSS) attack. CA Technologies has issued patches to address the vulnerability. The vulnerability occurs due to insufficient validation of postpreservationdata parameter input utilized in the login.fcc form. A malicious user can submit a specially crafted request to effectively hijack a victim's browser.

tags | advisory, xss
advisories | CVE-2011-4054
SHA-256 | bee32b648c27b81d977c473a860c1af6b9a6ed55ee8678a203114d875ae45257
CA SiteMinder Cross Site Scripting
Posted Dec 9, 2011
Authored by Ken Williams | Site www3.ca.com

CA Technologies Support is alerting customers to a potential risk in CA SiteMinder. A vulnerability exists that can allow a malicious user to execute a reflected cross site scripting (XSS) attack. CA Technologies has issued patches to address the vulnerability. The vulnerability occurs due to insufficient validation of postpreservationdata parameter input utilized in the login.fcc form. A malicious user can submit a specially crafted request to effectively hijack a victim’s browser.

tags | advisory, xss
advisories | CVE-2011-4054
SHA-256 | 5f7582e4c67739253ed079afcbce2912fb91b1a5d275896bcb931df277369cf8
CA ARCserve D2D Command Execution
Posted Aug 11, 2011
Authored by Ken Williams | Site www3.ca.com

CA Technologies support is alerting customers to a security risk associated with CA ARCserve D2D. A vulnerability exists that can allow a remote attacker to access credentials and execute arbitrary commands. CA Technologies has issued a patch to address the vulnerability. The vulnerability is due to improper session handling. A remote attacker can access credentials and execute arbitrary commands.

tags | advisory, remote, arbitrary
advisories | CVE-2011-3011
SHA-256 | 0f8690234c9458e89fba2a3b5ffd8ff10cb3e753bde1badebbde07e6bd6e2e20
CA SiteMinder R6 / R12 Improper Handling
Posted Apr 21, 2011
Authored by Ken Williams | Site www3.ca.com

CA Technologies support is alerting customers to a security risk associated with CA SiteMinder. A vulnerability exists that can allow a malicious user to impersonate another user. CA Technologies has issued patches to address the vulnerability. The vulnerability is due to improper handling of multi-line headers. A malicious user can send specially crafted data to impersonate another user.

tags | advisory
advisories | CVE-2011-1718
SHA-256 | 54d353436068f5967916378335b32cc7d35d97264b19d01f20dab55f3ff1a995
Page 1 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close