Lucene search

K
cvelistMicrofocusCVELIST:CVE-2019-18944
HistoryFeb 26, 2021 - 3:28 a.m.

CVE-2019-18944

2021-02-2603:28:07
CWE-80
microfocus
www.cve.org
5
micro focus solutions
business manager
application repository
reflected xss
vulnerability

CVSS3

4.9

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L

AI Score

5.2

Confidence

High

EPSS

0

Percentile

12.6%

Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to reflected XSS.

CNA Affected

[
  {
    "product": "Solutions Business Manager",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "< 11.7.1"
      }
    ]
  }
]

CVSS3

4.9

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L

AI Score

5.2

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVELIST:CVE-2019-18944