Lucene search

K
cve[email protected]CVE-2019-11651
HistoryOct 02, 2019 - 9:15 p.m.

CVE-2019-11651

2019-10-0221:15:10
CWE-79
web.nvd.nist.gov
27
cve
2019
11651
reflected xss
micro focus
enterprise developer
enterprise server
nvd
vulnerability
patch update

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.0%

Reflected XSS on Micro Focus Enterprise Developer and Enterprise Server, all versions prior to version 3.0 Patch Update 20, version 4.0 Patch Update 12, and version 5.0 Patch Update 2. The vulnerability could be exploited to redirect a user to a malicious page or forge certain types of web requests.

Affected configurations

NVD
Node
microfocusenterprise_developerMatch3.0-
OR
microfocusenterprise_developerMatch3.0patch_1
OR
microfocusenterprise_developerMatch3.0patch_10
OR
microfocusenterprise_developerMatch3.0patch_11
OR
microfocusenterprise_developerMatch3.0patch_12
OR
microfocusenterprise_developerMatch3.0patch_13
OR
microfocusenterprise_developerMatch3.0patch_14
OR
microfocusenterprise_developerMatch3.0patch_15
OR
microfocusenterprise_developerMatch3.0patch_16
OR
microfocusenterprise_developerMatch3.0patch_17
OR
microfocusenterprise_developerMatch3.0patch_18
OR
microfocusenterprise_developerMatch3.0patch_19
OR
microfocusenterprise_developerMatch3.0patch_2
OR
microfocusenterprise_developerMatch3.0patch_3
OR
microfocusenterprise_developerMatch3.0patch_4
OR
microfocusenterprise_developerMatch3.0patch_5
OR
microfocusenterprise_developerMatch3.0patch_6
OR
microfocusenterprise_developerMatch3.0patch_7
OR
microfocusenterprise_developerMatch3.0patch_8
OR
microfocusenterprise_developerMatch3.0patch_9
OR
microfocusenterprise_developerMatch4.0-
OR
microfocusenterprise_developerMatch4.0patch_1
OR
microfocusenterprise_developerMatch4.0patch_10
OR
microfocusenterprise_developerMatch4.0patch_11
OR
microfocusenterprise_developerMatch4.0patch_2
OR
microfocusenterprise_developerMatch4.0patch_3
OR
microfocusenterprise_developerMatch4.0patch_4
OR
microfocusenterprise_developerMatch4.0patch_5
OR
microfocusenterprise_developerMatch4.0patch_6
OR
microfocusenterprise_developerMatch4.0patch_7
OR
microfocusenterprise_developerMatch4.0patch_8
OR
microfocusenterprise_developerMatch4.0patch_9
OR
microfocusenterprise_developerMatch5.0-
OR
microfocusenterprise_developerMatch5.0patch_1
OR
microfocusenterprise_serverMatch3.0-
OR
microfocusenterprise_serverMatch3.0patch_1
OR
microfocusenterprise_serverMatch3.0patch_10
OR
microfocusenterprise_serverMatch3.0patch_11
OR
microfocusenterprise_serverMatch3.0patch_12
OR
microfocusenterprise_serverMatch3.0patch_13
OR
microfocusenterprise_serverMatch3.0patch_14
OR
microfocusenterprise_serverMatch3.0patch_15
OR
microfocusenterprise_serverMatch3.0patch_16
OR
microfocusenterprise_serverMatch3.0patch_17
OR
microfocusenterprise_serverMatch3.0patch_18
OR
microfocusenterprise_serverMatch3.0patch_19
OR
microfocusenterprise_serverMatch3.0patch_2
OR
microfocusenterprise_serverMatch3.0patch_3
OR
microfocusenterprise_serverMatch3.0patch_4
OR
microfocusenterprise_serverMatch3.0patch_5
OR
microfocusenterprise_serverMatch3.0patch_6
OR
microfocusenterprise_serverMatch3.0patch_7
OR
microfocusenterprise_serverMatch3.0patch_8
OR
microfocusenterprise_serverMatch3.0patch_9
OR
microfocusenterprise_serverMatch4.0-
OR
microfocusenterprise_serverMatch4.0patch_1
OR
microfocusenterprise_serverMatch4.0patch_10
OR
microfocusenterprise_serverMatch4.0patch_11
OR
microfocusenterprise_serverMatch4.0patch_2
OR
microfocusenterprise_serverMatch4.0patch_3
OR
microfocusenterprise_serverMatch4.0patch_4
OR
microfocusenterprise_serverMatch4.0patch_5
OR
microfocusenterprise_serverMatch4.0patch_6
OR
microfocusenterprise_serverMatch4.0patch_7
OR
microfocusenterprise_serverMatch4.0patch_8
OR
microfocusenterprise_serverMatch4.0patch_9
OR
microfocusenterprise_serverMatch5.0-
OR
microfocusenterprise_serverMatch5.0patch_1

CNA Affected

[
  {
    "product": "Micro Focus Enterprise Developer and Enterprise Server",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to version  3.0 Patch Update 20. version 4.0 Patch Update 12 and version 5.0 Patch Update 2"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.0%

Related for CVE-2019-11651