cpe:/a:ca:privileged_access_manager:2.4.4.4 cpe:/a:xceedium:xsuite:2.3.0 cpe:/a:xceedium:xsuite:2.4.3.0 CVE-2015-4664 2018-06-18T14:29:00.210-04:00 2018-08-09T14:35:14.393-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2018-08-08T15:46:13.350-04:00 EXPLOIT-DB 37708 MISC http://packetstormsecurity.com/files/132809/Xceedium-Xsuite-Command-Injection-XSS-Traversal-Escalation.html MISC http://www.modzero.ch/advisories/MZ-15-02-Xceedium-Xsuite.txt CONFIRM https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html An improper input validation vulnerability in CA Privileged Access Manager 2.4.4.4 and earlier allows remote attackers to execute arbitrary commands.