Lucene search

K
cvelistMicrofocusCVELIST:CVE-2019-18942
HistoryFeb 26, 2021 - 3:30 a.m.

CVE-2019-18942 Stored cross site scripting

2021-02-2603:30:59
CWE-79
microfocus
www.cve.org
6
micro focus
business manager
stored xss
vulnerability

CVSS3

5.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

5.5

Confidence

High

EPSS

0

Percentile

12.6%

Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to stored XSS. The application reflects previously stored user input without encoding.

CNA Affected

[
  {
    "product": "Solutions Business Manager",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "< 11.7.1"
      }
    ]
  }
]

CVSS3

5.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

5.5

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVELIST:CVE-2019-18942