Vulnerabilites related to microfocus - cms_server
CVE-2018-6497 (GCVE-0-2018-6497)
Vulnerability from cvelistv5
Published
2018-06-15 21:00
Modified
2024-08-05 06:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- cross-site request forgery (CSRF)
Summary
Remote Cross-site Request forgery (CSRF) potential has been identified in UCMBD Server version DDM Content Pack V 10.20, 10.21, 10.22, 10.22 CUP7, 10.30, 10.31, 10.32, 10.33, 10.33 CUP2, 11.0 and CMS Server version 2018.05 BACKGROUND which could allow for remote unsafe deserialization and cross-site request forgery (CSRF).
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Micro Focus | Universal CMDB Server |
Version: DDM Content Pack V 10.20, 10.21, 10.22, 10.22 CUP7, 10.30, 10.31, 10.32, 10.33, 10.33 CUP2, 11.0 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:01:49.273Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03180069" }, { "name": "1041140", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041140" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Universal CMDB Server", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "DDM Content Pack V 10.20, 10.21, 10.22, 10.22 CUP7, 10.30, 10.31, 10.32, 10.33, 10.33 CUP2, 11.0" } ] }, { "product": "CMS Server", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "2018.05 BACKGROUND" } ] } ], "credits": [ { "lang": "en", "value": "Micro Focus would like to thank Mateusz Garncarek for reporting this issue to cyber-psrt@microfocus.com." } ], "datePublic": "2018-06-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Remote Cross-site Request forgery (CSRF) potential has been identified in UCMBD Server version DDM Content Pack V 10.20, 10.21, 10.22, 10.22 CUP7, 10.30, 10.31, 10.32, 10.33, 10.33 CUP2, 11.0 and CMS Server version 2018.05 BACKGROUND which could allow for remote unsafe deserialization and cross-site request forgery (CSRF)." } ], "exploits": [ { "lang": "en", "value": "cross-site request forgery (CSRF)" } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "cross-site request forgery (CSRF)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:15:40", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03180069" }, { "name": "1041140", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041140" } ], "source": { "discovery": "UNKNOWN" }, "title": "MFSBGN03810 rev.1 - Universal CMDB, Deserialization Java Objects and CSRF", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "ID": "CVE-2018-6497", "STATE": "PUBLIC", "TITLE": "MFSBGN03810 rev.1 - Universal CMDB, Deserialization Java Objects and CSRF" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Universal CMDB Server", "version": { "version_data": [ { "version_value": "DDM Content Pack V 10.20, 10.21, 10.22, 10.22 CUP7, 10.30, 10.31, 10.32, 10.33, 10.33 CUP2, 11.0" } ] } }, { "product_name": "CMS Server", "version": { "version_data": [ { "version_value": "2018.05 BACKGROUND" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "credit": [ { "lang": "eng", "value": "Micro Focus would like to thank Mateusz Garncarek for reporting this issue to cyber-psrt@microfocus.com." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Remote Cross-site Request forgery (CSRF) potential has been identified in UCMBD Server version DDM Content Pack V 10.20, 10.21, 10.22, 10.22 CUP7, 10.30, 10.31, 10.32, 10.33, 10.33 CUP2, 11.0 and CMS Server version 2018.05 BACKGROUND which could allow for remote unsafe deserialization and cross-site request forgery (CSRF)." } ] }, "exploit": [ { "lang": "en", "value": "cross-site request forgery (CSRF)" } ], "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "cross-site request forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03180069", "refsource": "CONFIRM", "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03180069" }, { "name": "1041140", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041140" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2018-6497", "datePublished": "2018-06-15T21:00:00", "dateReserved": "2018-02-01T00:00:00", "dateUpdated": "2024-08-05T06:01:49.273Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-6495 (GCVE-0-2018-6495)
Vulnerability from cvelistv5
Published
2018-05-23 18:00
Modified
2024-09-16 17:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-Site Scripting (XSS)
Summary
Cross-Site Scripting (XSS) in Micro Focus Universal CMDB, version 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.0, CMS, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1 and Micro Focus UCMDB Browser, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1. This vulnerability could be remotely exploited to allow Cross-Site Scripting (XSS).
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Micro Focus | UCMDB |
Version: 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.0 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:01:49.255Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040970", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040970" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03164778" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "UCMDB", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.0" } ] }, { "product": "CMS Server 2018.05", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1" } ] }, { "product": "UCMDB Browser", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1" } ] } ], "credits": [ { "lang": "en", "value": "Micro Focus would like to thank Bharath Kumar Pyaneni for reporting this issue to cyber-psrt@microfocus.com." } ], "datePublic": "2018-05-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-Site Scripting (XSS) in Micro Focus Universal CMDB, version 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.0, CMS, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1 and Micro Focus UCMDB Browser, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1. This vulnerability could be remotely exploited to allow Cross-Site Scripting (XSS)." } ], "exploits": [ { "lang": "en", "value": "Cross-Site Scripting (XSS)" } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting (XSS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:16:01", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "name": "1040970", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040970" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03164778" } ], "source": { "discovery": "UNKNOWN" }, "title": "MFSBGN03808 rev.1 - Micro Focus UCMDB, Cross-Site Scripting", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2018-05-23T15:14:00.000Z", "ID": "CVE-2018-6495", "STATE": "PUBLIC", "TITLE": "MFSBGN03808 rev.1 - Micro Focus UCMDB, Cross-Site Scripting" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "UCMDB", "version": { "version_data": [ { "version_value": "10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.0" } ] } }, { "product_name": "CMS Server 2018.05", "version": { "version_data": [ { "version_value": "4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1" } ] } }, { "product_name": "UCMDB Browser", "version": { "version_data": [ { "version_value": "4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "credit": [ { "lang": "eng", "value": "Micro Focus would like to thank Bharath Kumar Pyaneni for reporting this issue to cyber-psrt@microfocus.com." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-Site Scripting (XSS) in Micro Focus Universal CMDB, version 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.0, CMS, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1 and Micro Focus UCMDB Browser, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1. This vulnerability could be remotely exploited to allow Cross-Site Scripting (XSS)." } ] }, "exploit": [ { "lang": "en", "value": "Cross-Site Scripting (XSS)" } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "1040970", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040970" }, { "name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03164778", "refsource": "CONFIRM", "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03164778" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2018-6495", "datePublished": "2018-05-23T18:00:00Z", "dateReserved": "2018-02-01T00:00:00", "dateUpdated": "2024-09-16T17:14:33.396Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2018-05-23 18:29
Modified
2024-11-21 04:10
Severity ?
Summary
Cross-Site Scripting (XSS) in Micro Focus Universal CMDB, version 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.0, CMS, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1 and Micro Focus UCMDB Browser, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1. This vulnerability could be remotely exploited to allow Cross-Site Scripting (XSS).
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | universal_cmdb | 0.20 | |
microfocus | universal_cmdb | 10.21 | |
microfocus | universal_cmdb | 10.22 | |
microfocus | universal_cmdb | 10.30 | |
microfocus | universal_cmdb | 10.31 | |
microfocus | universal_cmdb | 10.32 | |
microfocus | universal_cmdb | 10.33 | |
microfocus | universal_cmdb | 11.0 | |
microfocus | universal_cmdb_browser | 4.10 | |
microfocus | universal_cmdb_browser | 4.11 | |
microfocus | universal_cmdb_browser | 4.12 | |
microfocus | universal_cmdb_browser | 4.13 | |
microfocus | universal_cmdb_browser | 4.14 | |
microfocus | universal_cmdb_browser | 4.15.1 | |
microfocus | cms_server | 4.10 | |
microfocus | cms_server | 4.11 | |
microfocus | cms_server | 4.12 | |
microfocus | cms_server | 4.13 | |
microfocus | cms_server | 4.14 | |
microfocus | cms_server | 4.15.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:universal_cmdb:0.20:*:*:*:*:*:*:*", "matchCriteriaId": "73C5F6CB-C2C1-402D-AEAC-17637F122177", "vulnerable": true }, { "criteria": "cpe:2.3:a:microfocus:universal_cmdb:10.21:*:*:*:*:*:*:*", "matchCriteriaId": "AD14CD0F-663F-4031-9A05-90DA1392FB40", "vulnerable": true }, { "criteria": "cpe:2.3:a:microfocus:universal_cmdb:10.22:*:*:*:*:*:*:*", "matchCriteriaId": "FF5C04E5-B36A-4BBA-96F3-0BFBC77A8F61", "vulnerable": true }, { "criteria": "cpe:2.3:a:microfocus:universal_cmdb:10.30:*:*:*:*:*:*:*", "matchCriteriaId": "1936C1AB-E5E6-4374-86D4-CE42364EFE28", "vulnerable": true }, { "criteria": "cpe:2.3:a:microfocus:universal_cmdb:10.31:*:*:*:*:*:*:*", "matchCriteriaId": "F88185EB-DD55-42AF-8851-29E0915EB377", "vulnerable": true }, { "criteria": "cpe:2.3:a:microfocus:universal_cmdb:10.32:*:*:*:*:*:*:*", "matchCriteriaId": "C72A5164-6254-42E6-92ED-0777E11750B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:microfocus:universal_cmdb:10.33:*:*:*:*:*:*:*", "matchCriteriaId": "97E3B898-91B4-4B83-8804-DB5D4666C868", "vulnerable": true }, { "criteria": "cpe:2.3:a:microfocus:universal_cmdb:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "4CA21558-3CC4-46DF-BF3B-2E222E5B9675", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:universal_cmdb_browser:4.10:*:*:*:*:*:*:*", "matchCriteriaId": "518B1E48-4196-4D4F-981E-93E38977FE65", "vulnerable": true }, { "criteria": "cpe:2.3:a:microfocus:universal_cmdb_browser:4.11:*:*:*:*:*:*:*", "matchCriteriaId": "07FEF77E-BBDB-4FE2-AF32-20EB90DF987C", "vulnerable": true }, { "criteria": "cpe:2.3:a:microfocus:universal_cmdb_browser:4.12:*:*:*:*:*:*:*", "matchCriteriaId": "72C869CE-825E-4EEA-B548-F09381BB0D6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:microfocus:universal_cmdb_browser:4.13:*:*:*:*:*:*:*", "matchCriteriaId": "A1560306-6209-44FA-8A1B-DAEEEDE2C552", "vulnerable": true }, { "criteria": "cpe:2.3:a:microfocus:universal_cmdb_browser:4.14:*:*:*:*:*:*:*", "matchCriteriaId": "8C73577C-0ABB-4D54-BA1C-F0FAED48E7CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:microfocus:universal_cmdb_browser:4.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "86AACCAC-41BE-4161-82D4-3B85C3E95275", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:cms_server:4.10:*:*:*:*:*:*:*", "matchCriteriaId": "F13689EB-969C-4BA2-92A3-2FADEE380AD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microfocus:cms_server:4.11:*:*:*:*:*:*:*", "matchCriteriaId": "D20BDFF2-EEDF-4FCA-9515-489C4ACC1882", "vulnerable": true }, { "criteria": "cpe:2.3:a:microfocus:cms_server:4.12:*:*:*:*:*:*:*", "matchCriteriaId": "AC354101-7C38-4896-A32A-1D0C994B0443", "vulnerable": true }, { "criteria": "cpe:2.3:a:microfocus:cms_server:4.13:*:*:*:*:*:*:*", "matchCriteriaId": "2342AE5F-EDB7-4A92-8BB8-9DD0C8D0E773", "vulnerable": true }, { "criteria": "cpe:2.3:a:microfocus:cms_server:4.14:*:*:*:*:*:*:*", "matchCriteriaId": "8348F195-63CB-4990-957E-E76DD79E858C", "vulnerable": true }, { "criteria": "cpe:2.3:a:microfocus:cms_server:4.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "1563FF18-7FB8-44FA-9FA0-6AC5DE3E45F9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-Site Scripting (XSS) in Micro Focus Universal CMDB, version 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.0, CMS, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1 and Micro Focus UCMDB Browser, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1. This vulnerability could be remotely exploited to allow Cross-Site Scripting (XSS)." }, { "lang": "es", "value": "Cross-Site Scripting (XSS) en Micro Focus Universal CMDB, versiones 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33 y 11.0; CMS, versiones 4.10, 4.11, 4.12, 4.13, 4.14 y 4.15.1 y Micro Focus UCMDB Browser, versiones 4.10, 4.11, 4.12, 4.13, 4.14 y 4.15.1. La vulnerabilidad se podr\u00eda explotar de forma remota para permitir que se produzca Cross-Site Scripting (XSS)." } ], "id": "CVE-2018-6495", "lastModified": "2024-11-21T04:10:46.473", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.1, "impactScore": 4.2, "source": "security@opentext.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-05-23T18:29:00.210", "references": [ { "source": "security@opentext.com", "url": "http://www.securitytracker.com/id/1040970" }, { "source": "security@opentext.com", "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03164778" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1040970" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03164778" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-06-16 01:29
Modified
2024-11-21 04:10
Severity ?
Summary
Remote Cross-site Request forgery (CSRF) potential has been identified in UCMBD Server version DDM Content Pack V 10.20, 10.21, 10.22, 10.22 CUP7, 10.30, 10.31, 10.32, 10.33, 10.33 CUP2, 11.0 and CMS Server version 2018.05 BACKGROUND which could allow for remote unsafe deserialization and cross-site request forgery (CSRF).
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | cms_server | 2018.05 | |
microfocus | universal_cmbd_server | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:cms_server:2018.05:*:*:*:*:*:*:*", "matchCriteriaId": "285D96BE-EAB5-4C0A-9EDB-1AE46B3B04AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:microfocus:universal_cmbd_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "9341B833-C4DF-422F-9A92-EB940374D42F", "versionEndIncluding": "11.0", "versionStartIncluding": "10.20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Remote Cross-site Request forgery (CSRF) potential has been identified in UCMBD Server version DDM Content Pack V 10.20, 10.21, 10.22, 10.22 CUP7, 10.30, 10.31, 10.32, 10.33, 10.33 CUP2, 11.0 and CMS Server version 2018.05 BACKGROUND which could allow for remote unsafe deserialization and cross-site request forgery (CSRF)." }, { "lang": "es", "value": "Se ha identificado potencial para Cross-Site Request Forgery (CSRF) remoto en UCMBD Server, en sus versiones DDM Content Pack V 10.20, 10.21, 10.22, 10.22 CUP7, 10.30, 10.31, 10.32, 10.33, 10.33 CUP2, 11.0 y CMS Server versi\u00f3n 2018.05 BACKGROUND, que podr\u00eda permitir la deserializaci\u00f3n remota no segura y Cross-Site Request Forgery (CSRF)." } ], "id": "CVE-2018-6497", "lastModified": "2024-11-21T04:10:46.697", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "security@opentext.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-16T01:29:06.570", "references": [ { "source": "security@opentext.com", "url": "http://www.securitytracker.com/id/1041140" }, { "source": "security@opentext.com", "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03180069" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1041140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03180069" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" }, { "lang": "en", "value": "CWE-502" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }