CSRF Vulnerability in CA Release Automation (formerly iTKO LISA Release Automation) before 4.7.1 b448

CSRF Vulnerability in CA Release Automation (formerly iTKO LISA Release Automation) before 4.7.1 b448

CVE-2014-8246 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Cross-site request forgery (CSRF) vulnerability in CA Release Automation (formerly iTKO LISA Release Automation) before 4.7.1 b448 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

Learn more about our Web Application Penetration Testing UK.