Lucene search

K
cveMicrofocusCVE-2021-38123
HistorySep 07, 2021 - 5:15 p.m.

CVE-2021-38123

2021-09-0717:15:07
CWE-601
microfocus
web.nvd.nist.gov
26
cve-2021-38123
open redirect
micro focus network automation
authentication
vulnerability

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

33.8%

Open Redirect vulnerability in Micro Focus Network Automation, affecting Network Automation versions 10.4x, 10.5x, 2018.05, 2018.11, 2019.05, 2020.02, 2020.08, 2020.11, 2021.05. The vulnerability could allow redirect users to malicious websites after authentication.

Affected configurations

Nvd
Node
microfocusnetwork_automationMatch10.40
OR
microfocusnetwork_automationMatch10.50
OR
microfocusnetwork_automationMatch2018.05
OR
microfocusnetwork_automationMatch2018.11
OR
microfocusnetwork_automationMatch2019.05
OR
microfocusnetwork_automationMatch2020.02
OR
microfocusnetwork_automationMatch2020.08
OR
microfocusnetwork_automationMatch2020.11
OR
microfocusnetwork_automationMatch2021.05
VendorProductVersionCPE
microfocusnetwork_automation10.40cpe:2.3:a:microfocus:network_automation:10.40:*:*:*:*:*:*:*
microfocusnetwork_automation10.50cpe:2.3:a:microfocus:network_automation:10.50:*:*:*:*:*:*:*
microfocusnetwork_automation2018.05cpe:2.3:a:microfocus:network_automation:2018.05:*:*:*:*:*:*:*
microfocusnetwork_automation2018.11cpe:2.3:a:microfocus:network_automation:2018.11:*:*:*:*:*:*:*
microfocusnetwork_automation2019.05cpe:2.3:a:microfocus:network_automation:2019.05:*:*:*:*:*:*:*
microfocusnetwork_automation2020.02cpe:2.3:a:microfocus:network_automation:2020.02:*:*:*:*:*:*:*
microfocusnetwork_automation2020.08cpe:2.3:a:microfocus:network_automation:2020.08:*:*:*:*:*:*:*
microfocusnetwork_automation2020.11cpe:2.3:a:microfocus:network_automation:2020.11:*:*:*:*:*:*:*
microfocusnetwork_automation2021.05cpe:2.3:a:microfocus:network_automation:2021.05:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Network Automation.",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Network Automation (NA) versions 10.4x, 10.5x, 2018.05, 2018.11, 2019.05, 2020.02, 2020.08, 2020.11, 2021.05."
      }
    ]
  }
]

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

33.8%

Related for CVE-2021-38123