Lucene search

K
nvd[email protected]NVD:CVE-2019-18942
HistoryFeb 26, 2021 - 4:15 a.m.

CVE-2019-18942

2021-02-2604:15:12
CWE-79
web.nvd.nist.gov
2
micro focus solutions business manager
version 11.7.1
stored xss

CVSS2

2.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

12.6%

Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to stored XSS. The application reflects previously stored user input without encoding.

Affected configurations

Nvd
Node
microfocussolutions_business_managerRange<11.7.1
VendorProductVersionCPE
microfocussolutions_business_manager*cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*

CVSS2

2.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

12.6%

Related for NVD:CVE-2019-18942