Ca Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Type

The moderation team is working with the threat intelligence team to categorize software that is affected by security vulnerabilities. This helps to illustrate the assignment of these categories to determine the most affected software types.

Product

CA BrightStor ARCserve Backup16
CA API Developer Portal13
CA Privileged Access Manager11
CA ARCserve Backup11
CA Unified Infrastructure Management10

Grouping vulnerabilities by products helps to get an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Remediation

Official Fix145
Temporary Fix0
Workaround13
Unavailable2
Not Defined122

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High30
Functional0
Proof-of-Concept101
Unproven7
Not Defined144

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local36
Adjacent8
Network238

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High0
Low43
None239

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required37
None245

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤31
≤411
≤518
≤666
≤739
≤863
≤924
≤1060

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤31
≤412
≤535
≤659
≤764
≤833
≤954
≤1024

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤31
≤415
≤523
≤676
≤730
≤871
≤96
≤1060

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤40
≤52
≤65
≤715
≤822
≤912
≤1021

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤71
≤81
≤90
≤104

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k0
<2k1
<5k8
<10k81
<25k110
<50k81
<100k1
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k196
<2k16
<5k28
<10k34
<25k8
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Products (114): 2E Web Option (1), API Developer Portal (13), API Gateway (1), ARCserve Backup (11), ARCserve D2D (2), ARCserve Replication (1), Anti-Virus Enterprise (1), Anti-Virus for the Enterprise (3), ArcServe Backup (1), Arcot WebFort Versatile Authentication Server (2), Automic Dollar Universe (1), Automic Sysload (1), Automic Workload Automation (1), BrightStor (2), BrightStor ARCServe BackUp (7), BrightStor ARCServe Backup (2), BrightStor ARCserve Backup (18), BrightStor Hierarchical Storage Manager (3), Brightstor Arcserve Backup (4), Brightstor Enterprise Backup (3), Business Protection Suite (4), CA DMV (1), CCC Harvest (1), Cleverpath Portal (2), Client Automation (3), Cloud Service Management (4), Common Services (1), ControlIT (1), Desktop Management Suite (1), Directory (1), ERwin Data Model Validator (1), ERwin Process Modeler (2), ERwin Web Portal (1), Etrust Antivirus (2), Etrust Integrated Threat Management (2), Etrust Pestpatrol (1), Gateway Security (2), HIPS (1), Harvest Software Change Manager (1), High Availability (1), Host-Based Intrusion Prevention System (1), Identity Governance (2), Identity Manager (1), IdentityMinder (2), Identity Suite Virtual Appliance (1), InoculateIT (6), InoculateIT Agent for Exchange (1), Integrated Threat Management (1), Internet Security Suite (1), Internet Security Suite 2008 (1), Internet Security Suite 2010 (1), Internet Security Suite 2011 (1), Internet Security Suite Plus 2008 (1), Internet Security Suite Plus 2010 (1), Intrusion Prevention System (1), Investigation Tool (1), JCICSecurityTool (1), License (2), License Software (3), Management Agent (3), Messaging Queuing (1), Mlink (1), Network Flow Analysis (2), Output Management Web Viewer (1), PPM (5), Performance Management (1), Personal Firewall (1), Privileged Access Manager (11), Protection Suites (6), Release Automation (7), Risk Authentication (2), Secure Content Manager (1), Service Desk (2), Service Desk Manager (5), Service Metric Analysis (1), Single Sign-On (2), SiteMinder (8), Spectrum (3), Strong Authentication (2), Threat Manager (1), Threat Manager for the Enterprise (1), Total Defense (3), Unicenter (2), Unicenter Asset Management (4), Unicenter File Transfer Service (1), Unicenter Management Portal (1), Unicenter Network And Systems Management (5), Unicenter Remote Control (3), Unicenter Remote Control Host (2), Unicenter Software Delivery (1), Unicenter Tng (1), Unicenter Transport Service (1), Unicenter Web Services Distributed Management (1), Unified Infrastructure Management (10), Webscan Active X Control (1), Workload Automation AE (2), Workload Control Center (1), XCOM Data Transport (1), Xosoft Replication (3), eHealth (3), eHealth Performance Manager (6), eTrust Access Control (1), eTrust Antivirus (6), eTrust Antivirus EE (1), eTrust Antivirus WebScan (3), eTrust Audit Datatools (1), eTrust EZ Armor (2), eTrust Intrusion Detection (5), eTrust PestPatrol (2), eTrust Secure Content Manager (2), eTrust Security Command Center (2), eTrust SiteMinder (3), eTrust Threat Management Console (1), iGateway (1)

PublishedBaseTempVulnerabilityProdExpRemEPSSCTICVE
12/15/20235.25.2TAIWAN-CA JCICSecurityTool cross site scriptingUnknownNot DefinedNot Defined0.001660.00CVE-2023-48387
02/05/20227.17.1CA Harvest Software Change Manager CSV Export csv injectionUnknownNot DefinedNot Defined0.001160.00CVE-2022-22689
12/03/20216.46.4CA Network Flow Analysis NFA Web Application sql injectionUnknownNot DefinedNot Defined0.000650.00CVE-2021-44050
03/26/20217.47.2CA eHealth Performance Manager runpicEhealth unnecessary privilegesUnknownNot DefinedWorkaround0.000480.00CVE-2021-28250
03/26/20217.17.0CA eHealth Performance Manager Shared Object access controlUnknownNot DefinedWorkaround0.000480.00CVE-2021-28249
03/26/20215.35.2CA eHealth Performance Manager excessive authenticationUnknownNot DefinedWorkaround0.003070.00CVE-2021-28248
03/26/20214.44.3CA eHealth Performance Manager nhWeb cross site scriptingUnknownNot DefinedWorkaround0.000720.00CVE-2021-28247
03/26/20217.06.9CA eHealth Performance Manager Shared Object untrusted search pathUnknownNot DefinedWorkaround0.000480.00CVE-2021-28246
01/21/20216.46.4CA ARCserve D2D xml external entity referenceUnknownNot DefinedNot Defined0.046090.00CVE-2020-27858
11/23/20206.56.3CA Unified Infrastructure Management Robot Controller privileges managementUnknownNot DefinedOfficial Fix0.000420.00CVE-2020-28421
04/15/20207.57.5CA API Developer Portal Access Control privileges managementAutomation SoftwareNot DefinedNot Defined0.003310.00CVE-2020-11666
04/15/20206.66.6CA API Developer Portal loginRedirect Page redirectAutomation SoftwareNot DefinedNot Defined0.002130.00CVE-2020-11665
04/15/20206.66.6CA API Developer Portal homeRedirect Page redirectAutomation SoftwareNot DefinedNot Defined0.002130.03CVE-2020-11664
04/15/20206.66.6CA API Developer Portal 404 redirectAutomation SoftwareNot DefinedNot Defined0.002130.00CVE-2020-11663
04/15/20206.46.4CA API Developer Portal information disclosureAutomation SoftwareNot DefinedNot Defined0.006090.00CVE-2020-11662
04/15/20207.27.2CA API Developer Portal Access Control privileges managementAutomation SoftwareNot DefinedNot Defined0.001570.00CVE-2020-11661
04/15/20205.45.4CA API Developer Portal information disclosureAutomation SoftwareNot DefinedNot Defined0.001040.04CVE-2020-11660
04/15/20205.35.3CA API Developer Portal Access Control authorizationAutomation SoftwareNot DefinedNot Defined0.000630.00CVE-2020-11659
04/15/20208.58.5CA API Developer Portal authorizationAutomation SoftwareNot DefinedNot Defined0.003730.00CVE-2020-11658
02/18/20208.58.5CA Unified Infrastructure Management Robot Controller buffer overflowUnknownNot DefinedNot Defined0.541950.04CVE-2020-8012
02/18/20206.46.4CA Unified Infrastructure Management Robot Controller null pointer dereferenceUnknownNot DefinedNot Defined0.002160.00CVE-2020-8011
02/18/20208.58.5CA Unified Infrastructure Management ACL input validationUnknownNot DefinedNot Defined0.071350.09CVE-2020-8010
01/08/20206.56.5CA Automic Dollar Universe uxdqmsrv privileges managementUnknownNot DefinedWorkaround0.000420.04CVE-2019-19544
01/08/20208.58.5CA Automic Sysload File Server Port improper authenticationUnknownNot DefinedNot Defined0.008780.00CVE-2019-19518
12/20/20196.66.6CA Client Automation File Access windows hard linkAutomation SoftwareNot DefinedNot Defined0.000420.04CVE-2019-19231

257 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!