CA Technologies Workload Automation Ae

Do you want an email whenever new security vulnerabilities are reported in CA Technologies Workload Automation Ae?

By the Year

In 2024 there have been 0 vulnerabilities in CA Technologies Workload Automation Ae . Workload Automation Ae did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 1 8.80

It may take a day or so for new Workload Automation Ae vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent CA Technologies Workload Automation Ae Security Vulnerabilities

CA Workload Automation AE before r11.3.6 SP7

CVE-2018-8953 8.8 - High - April 11, 2018

CA Workload Automation AE before r11.3.6 SP7 allows remote attackers to a perform SQL injection via a crafted HTTP request.

SQL Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for CA Technologies Workload Automation Ae or by CA Technologies? Click the Watch button to subscribe.

 
subscribe