Privileged Access Manager Broadcom Privileged Access Manager

Do you want an email whenever new security vulnerabilities are reported in Broadcom Privileged Access Manager?

By the Year

In 2024 there have been 0 vulnerabilities in Broadcom Privileged Access Manager . Privileged Access Manager did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 1 9.10
2018 9 8.42

It may take a day or so for new Privileged Access Manager vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Broadcom Privileged Access Manager Security Vulnerabilities

An improper authentication vulnerability in CA Privileged Access Manager 3.x Web-UI jk-manager and jk-status

CVE-2019-7392 9.1 - Critical - February 26, 2019

An improper authentication vulnerability in CA Privileged Access Manager 3.x Web-UI jk-manager and jk-status allows a remote attacker to gain sensitive information or alter configuration.

authentification

An improper authentication vulnerability in CA Privileged Access Manager 3.x Web-UI jk-manager and jk-status

CVE-2019-7392 9.1 - Critical - February 26, 2019

An improper authentication vulnerability in CA Privileged Access Manager 3.x Web-UI jk-manager and jk-status allows a remote attacker to gain sensitive information or alter configuration.

authentification

An improper authentication vulnerability in CA Privileged Access Manager 3.x Web-UI jk-manager and jk-status

CVE-2019-7392 9.1 - Critical - February 26, 2019

An improper authentication vulnerability in CA Privileged Access Manager 3.x Web-UI jk-manager and jk-status allows a remote attacker to gain sensitive information or alter configuration.

authentification

An improper input validation vulnerability in CA Privileged Access Manager 2.4.4.4 and earlier

CVE-2015-4664 9.8 - Critical - June 18, 2018

An improper input validation vulnerability in CA Privileged Access Manager 2.4.4.4 and earlier allows remote attackers to execute arbitrary commands.

Improper Input Validation

An authentication bypass vulnerability in CA Privileged Access Manager 2.8.2 and earlier

CVE-2018-9021 9.8 - Critical - June 18, 2018

An authentication bypass vulnerability in CA Privileged Access Manager 2.8.2 and earlier allows remote attackers to execute arbitrary commands with specially crafted requests.

Improper Privilege Management

An authentication bypass vulnerability in CA Privileged Access Manager 2.8.2 and earlier

CVE-2018-9022 9.8 - Critical - June 18, 2018

An authentication bypass vulnerability in CA Privileged Access Manager 2.8.2 and earlier allows remote attackers to execute arbitrary code or commands by poisoning a configuration file.

Improper Privilege Management

An input validation vulnerability in CA Privileged Access Manager 2.x

CVE-2018-9023 8.8 - High - June 18, 2018

An input validation vulnerability in CA Privileged Access Manager 2.x allows unprivileged users to execute arbitrary commands by passing specially crafted arguments to the update_crld script.

Improper Input Validation

An improper authentication vulnerability in CA Privileged Access Manager 2.x

CVE-2018-9024 5.3 - Medium - June 18, 2018

An improper authentication vulnerability in CA Privileged Access Manager 2.x allows attackers to spoof IP addresses in a log file.

authentification

An input validation vulnerability in CA Privileged Access Manager 2.x

CVE-2018-9025 7.5 - High - June 18, 2018

An input validation vulnerability in CA Privileged Access Manager 2.x allows remote attackers to poison log files with specially crafted input.

Improper Input Validation

A session fixation vulnerability in CA Privileged Access Manager 2.x

CVE-2018-9026 7.5 - High - June 18, 2018

A session fixation vulnerability in CA Privileged Access Manager 2.x allows remote attackers to hijack user sessions with a specially crafted request.

Session Fixation

Weak cryptography used for passwords in CA Privileged Access Manager 2.x reduces the complexity for password cracking.

CVE-2018-9028 7.5 - High - June 18, 2018

Weak cryptography used for passwords in CA Privileged Access Manager 2.x reduces the complexity for password cracking.

Inadequate Encryption Strength

An improper input validation vulnerability in CA Privileged Access Manager 2.x

CVE-2018-9029 9.8 - Critical - June 18, 2018

An improper input validation vulnerability in CA Privileged Access Manager 2.x allows remote attackers to conduct SQL injection attacks.

SQL Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Broadcom Privileged Access Manager or by Broadcom? Click the Watch button to subscribe.

Broadcom
Vendor

subscribe