Vulnerabilites related to microfocus - solutions_business_manager
CVE-2018-7681 (GCVE-0-2018-7681)
Vulnerability from cvelistv5
Published
2018-06-21 19:00
Modified
2024-09-17 02:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Reflected cross-site scripting
Summary
Micro Focus Solutions Business Manager versions prior to 11.4 allows JavaScript to be embedded in URLs placed in "Favorites" folder. If the user has certain administrative privileges then this vulnerability can impact other users in the system.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Micro Focus | Solutions Business Manager 11.4 |
Version: Solutions Business Manager versions prior to 11.4 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:31:05.066Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Solutions Business Manager 11.4", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "Solutions Business Manager versions prior to 11.4" } ] } ], "datePublic": "2018-06-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager versions prior to 11.4 allows JavaScript to be embedded in URLs placed in \"Favorites\" folder. If the user has certain administrative privileges then this vulnerability can impact other users in the system." } ], "problemTypes": [ { "descriptions": [ { "description": "Reflected cross-site scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:15:58", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2018-06-20T00:00:00", "ID": "CVE-2018-7681", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Solutions Business Manager 11.4", "version": { "version_data": [ { "version_value": "Solutions Business Manager versions prior to 11.4" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Micro Focus Solutions Business Manager versions prior to 11.4 allows JavaScript to be embedded in URLs placed in \"Favorites\" folder. If the user has certain administrative privileges then this vulnerability can impact other users in the system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Reflected cross-site scripting" } ] } ] }, "references": { "reference_data": [ { "name": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm", "refsource": "CONFIRM", "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2018-7681", "datePublished": "2018-06-21T19:00:00Z", "dateReserved": "2018-03-05T00:00:00", "dateUpdated": "2024-09-17T02:27:04.569Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-18942 (GCVE-0-2019-18942)
Vulnerability from cvelistv5
Published
2021-02-26 03:30
Modified
2024-09-16 20:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross-site Scripting (XSS)
Summary
Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to stored XSS. The application reflects previously stored user input without encoding.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Micro Focus | Solutions Business Manager |
Version: < 11.7.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:02:39.850Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Solutions Business Manager", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "\u003c 11.7.1" } ] } ], "credits": [ { "lang": "en", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "datePublic": "2019-11-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to stored XSS. The application reflects previously stored user input without encoding." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-26T03:30:59", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ], "solutions": [ { "lang": "en", "value": "Upgrade SBM to 11.7.1 or later" } ], "source": { "discovery": "EXTERNAL" }, "title": "Stored cross site scripting", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2019-11-21T17:27:00.000Z", "ID": "CVE-2019-18942", "STATE": "PUBLIC", "TITLE": "Stored cross site scripting" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Solutions Business Manager", "version": { "version_data": [ { "version_value": "\u003c 11.7.1" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "credit": [ { "lang": "eng", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to stored XSS. The application reflects previously stored user input without encoding." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross-site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm", "refsource": "CONFIRM", "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ] }, "solution": [ { "lang": "en", "value": "Upgrade SBM to 11.7.1 or later" } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2019-18942", "datePublished": "2021-02-26T03:30:59.295147Z", "dateReserved": "2019-11-13T00:00:00", "dateUpdated": "2024-09-16T20:52:31.849Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-18947 (GCVE-0-2019-18947)
Vulnerability from cvelistv5
Published
2021-02-26 03:07
Modified
2024-09-16 16:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - Information Exposure
Summary
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to information disclosure.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Micro Focus | Solutions Business Manager |
Version: < 11.7.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:02:39.962Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Solutions Business Manager", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "\u003c 11.7.1" } ] } ], "credits": [ { "lang": "en", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "datePublic": "2019-11-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to information disclosure." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Information Exposure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-26T03:21:28", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ], "solutions": [ { "lang": "en", "value": "Upgrade SBM to 11.7.1 or later" } ], "source": { "discovery": "EXTERNAL" }, "title": "information disclosure", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2019-11-21T20:19:00.000Z", "ID": "CVE-2019-18947", "STATE": "PUBLIC", "TITLE": "information disclosure" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Solutions Business Manager", "version": { "version_data": [ { "version_value": "\u003c 11.7.1" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "credit": [ { "lang": "eng", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to information disclosure." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200 Information Exposure" } ] } ] }, "references": { "reference_data": [ { "name": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm", "refsource": "CONFIRM", "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ] }, "solution": [ { "lang": "en", "value": "Upgrade SBM to 11.7.1 or later" } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2019-18947", "datePublished": "2021-02-26T03:07:45.666497Z", "dateReserved": "2019-11-13T00:00:00", "dateUpdated": "2024-09-16T16:58:52.188Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-18944 (GCVE-0-2019-18944)
Vulnerability from cvelistv5
Published
2021-02-26 03:28
Modified
2024-09-16 20:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-80 - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
Summary
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to reflected XSS.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Micro Focus | Solutions Business Manager |
Version: < 11.7.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:02:40.123Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Solutions Business Manager", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "\u003c 11.7.1" } ] } ], "credits": [ { "lang": "en", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "datePublic": "2019-11-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to reflected XSS." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-26T03:28:07", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ], "solutions": [ { "lang": "en", "value": "Upgrade SBM to 11.7.1 or later" } ], "source": { "discovery": "EXTERNAL" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2019-11-21T18:03:00.000Z", "ID": "CVE-2019-18944", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Solutions Business Manager", "version": { "version_data": [ { "version_value": "\u003c 11.7.1" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "credit": [ { "lang": "eng", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to reflected XSS." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm", "refsource": "CONFIRM", "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ] }, "solution": [ { "lang": "en", "value": "Upgrade SBM to 11.7.1 or later" } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2019-18944", "datePublished": "2021-02-26T03:28:07.976209Z", "dateReserved": "2019-11-13T00:00:00", "dateUpdated": "2024-09-16T20:21:38.799Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-19641 (GCVE-0-2018-19641)
Vulnerability from cvelistv5
Published
2019-03-27 16:42
Modified
2024-09-16 17:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Unauthenticated remote code execution
Summary
Unauthenticated remote code execution issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Micro Focus | Solutions Business Manager (SBM) |
Version: < 11.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:44:20.199Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Solutions Business Manager (SBM)", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "\u003c 11.5" } ] } ], "credits": [ { "lang": "en", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "datePublic": "2019-01-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Unauthenticated remote code execution issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Unauthenticated remote code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:15:52", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ], "solutions": [ { "lang": "en", "value": "Upgrade to Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) 11.5" } ], "source": { "discovery": "EXTERNAL" }, "title": "Solutions Business Manager (SBM) Unauthenticated remote code execution issue in version prior to 11.5", "x_generator": { "engine": "Vulnogram 0.0.5" }, "x_legacyV4Record": { "CVE_data_meta": { "AKA": "", "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2019-01-23T01:00:00.000Z", "ID": "CVE-2018-19641", "STATE": "PUBLIC", "TITLE": "Solutions Business Manager (SBM) Unauthenticated remote code execution issue in version prior to 11.5" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Solutions Business Manager (SBM)", "version": { "version_data": [ { "version_value": "\u003c 11.5" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "configuration": [], "credit": [ { "lang": "eng", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unauthenticated remote code execution issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5." } ] }, "exploit": [], "generator": { "engine": "Vulnogram 0.0.5" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Unauthenticated remote code execution" } ] } ] }, "references": { "reference_data": [ { "name": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm", "refsource": "CONFIRM", "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ] }, "solution": [ { "lang": "en", "value": "Upgrade to Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) 11.5" } ], "source": { "advisory": "", "defect": [], "discovery": "EXTERNAL" }, "work_around": [] } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2018-19641", "datePublished": "2019-03-27T16:42:08.179702Z", "dateReserved": "2018-11-28T00:00:00", "dateUpdated": "2024-09-16T17:47:50.052Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-18943 (GCVE-0-2019-18943)
Vulnerability from cvelistv5
Published
2021-02-26 03:32
Modified
2024-09-16 19:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')
Summary
Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to XML External Entity Processing (XXE) on certain operations.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Micro Focus | Solutions Business Manager |
Version: < 11.7.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:02:39.862Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Solutions Business Manager", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "\u003c 11.7.1" } ] } ], "credits": [ { "lang": "en", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "datePublic": "2019-11-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to XML External Entity Processing (XXE) on certain operations." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-611", "description": "CWE-611 Improper Restriction of XML External Entity Reference (\u0027XXE\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-26T03:32:59", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ], "solutions": [ { "lang": "en", "value": "Upgrade SBM to 11.7.1 or later" } ], "source": { "discovery": "EXTERNAL" }, "title": "XML External Entity processing", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2019-11-21T17:54:00.000Z", "ID": "CVE-2019-18943", "STATE": "PUBLIC", "TITLE": "XML External Entity processing" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Solutions Business Manager", "version": { "version_data": [ { "version_value": "\u003c 11.7.1" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "credit": [ { "lang": "eng", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to XML External Entity Processing (XXE) on certain operations." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-611 Improper Restriction of XML External Entity Reference (\u0027XXE\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm", "refsource": "MISC", "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ] }, "solution": [ { "lang": "en", "value": "Upgrade SBM to 11.7.1 or later" } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2019-18943", "datePublished": "2021-02-26T03:32:59.312073Z", "dateReserved": "2019-11-13T00:00:00", "dateUpdated": "2024-09-16T19:10:13.603Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-3477 (GCVE-0-2019-3477)
Vulnerability from cvelistv5
Published
2019-06-07 16:17
Modified
2024-08-04 19:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- open redirect.
Summary
Micro Focus Solution Business Manager versions prior to 11.4.2 is susceptible to open redirect.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Micro Focus | Solutions Business Manager |
Version: prior to 11.4.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:12:09.415Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://help.serena.com/doc_center/sbm/ver11_4_2/sbm_release_notes.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Solutions Business Manager", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "prior to 11.4.2" } ] } ], "datePublic": "2019-02-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Micro Focus Solution Business Manager versions prior to 11.4.2 is susceptible to open redirect." } ], "problemTypes": [ { "descriptions": [ { "description": "open redirect.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:15:53", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://help.serena.com/doc_center/sbm/ver11_4_2/sbm_release_notes.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "ID": "CVE-2019-3477", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Solutions Business Manager", "version": { "version_data": [ { "version_value": "prior to 11.4.2" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Micro Focus Solution Business Manager versions prior to 11.4.2 is susceptible to open redirect." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "open redirect." } ] } ] }, "references": { "reference_data": [ { "name": "http://help.serena.com/doc_center/sbm/ver11_4_2/sbm_release_notes.htm", "refsource": "CONFIRM", "url": "http://help.serena.com/doc_center/sbm/ver11_4_2/sbm_release_notes.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2019-3477", "datePublished": "2019-06-07T16:17:00", "dateReserved": "2018-12-31T00:00:00", "dateUpdated": "2024-08-04T19:12:09.415Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-7679 (GCVE-0-2018-7679)
Vulnerability from cvelistv5
Published
2018-06-21 19:00
Modified
2024-09-17 00:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Client-side remote code execution
Summary
Micro Focus Solutions Business Manager versions prior to 11.4 when ASP.NET is configured with execute permission on the virtual directories and does not validate the contents of user avatar images, could lead to remote code execution.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Micro Focus | Solutions Business Manager 11.4 |
Version: Solutions Business Manager 11.4 prior to 11.4 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:31:05.043Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Solutions Business Manager 11.4", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "Solutions Business Manager 11.4 prior to 11.4" } ] } ], "datePublic": "2018-06-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager versions prior to 11.4 when ASP.NET is configured with execute permission on the virtual directories and does not validate the contents of user avatar images, could lead to remote code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Client-side remote code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:15:32", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2018-06-20T00:00:00", "ID": "CVE-2018-7679", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Solutions Business Manager 11.4", "version": { "version_data": [ { "version_value": "Solutions Business Manager 11.4 prior to 11.4" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Micro Focus Solutions Business Manager versions prior to 11.4 when ASP.NET is configured with execute permission on the virtual directories and does not validate the contents of user avatar images, could lead to remote code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Client-side remote code execution" } ] } ] }, "references": { "reference_data": [ { "name": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm", "refsource": "CONFIRM", "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2018-7679", "datePublished": "2018-06-21T19:00:00Z", "dateReserved": "2018-03-05T00:00:00", "dateUpdated": "2024-09-17T00:15:29.713Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-7682 (GCVE-0-2018-7682)
Vulnerability from cvelistv5
Published
2018-06-22 22:00
Modified
2024-09-16 23:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Cross-site Request Forgery
Summary
Micro Focus Solutions Business Manager versions prior to 11.4 allows a user to invoke SBM RESTful services across domains.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Micro Focus | Solutions Business Manager 11.4 |
Version: Solutions Business Manager versions prior to 11.4 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:31:05.093Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Solutions Business Manager 11.4", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "Solutions Business Manager versions prior to 11.4" } ] } ], "datePublic": "2018-06-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager versions prior to 11.4 allows a user to invoke SBM RESTful services across domains." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site Request Forgery", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:16:07", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2018-06-20T00:00:00", "ID": "CVE-2018-7682", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Solutions Business Manager 11.4", "version": { "version_data": [ { "version_value": "Solutions Business Manager versions prior to 11.4" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Micro Focus Solutions Business Manager versions prior to 11.4 allows a user to invoke SBM RESTful services across domains." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site Request Forgery" } ] } ] }, "references": { "reference_data": [ { "name": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm", "refsource": "CONFIRM", "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2018-7682", "datePublished": "2018-06-22T22:00:00Z", "dateReserved": "2018-03-05T00:00:00", "dateUpdated": "2024-09-16T23:31:36.175Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-18946 (GCVE-0-2019-18946)
Vulnerability from cvelistv5
Published
2021-02-26 03:04
Modified
2024-09-16 17:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-384 - Session Fixation
Summary
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to session fixation.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Micro Focus | Solutions Business Manager |
Version: < 11.7.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:02:39.860Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Solutions Business Manager", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "\u003c 11.7.1" } ] } ], "credits": [ { "lang": "en", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "datePublic": "2019-11-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to session fixation." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-384", "description": "CWE-384 Session Fixation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-26T03:17:24", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ], "solutions": [ { "lang": "en", "value": "Upgrade SBM to 11.7.1 or later" } ], "source": { "discovery": "EXTERNAL" }, "title": "Session fixation", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2019-11-21T18:31:00.000Z", "ID": "CVE-2019-18946", "STATE": "PUBLIC", "TITLE": "Session fixation" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Solutions Business Manager", "version": { "version_data": [ { "version_value": "\u003c 11.7.1" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "credit": [ { "lang": "eng", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to session fixation." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-384 Session Fixation" } ] } ] }, "references": { "reference_data": [ { "name": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm", "refsource": "CONFIRM", "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ] }, "solution": [ { "lang": "en", "value": "Upgrade SBM to 11.7.1 or later" } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2019-18946", "datePublished": "2021-02-26T03:04:38.890602Z", "dateReserved": "2019-11-13T00:00:00", "dateUpdated": "2024-09-16T17:28:42.698Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-19643 (GCVE-0-2018-19643)
Vulnerability from cvelistv5
Published
2019-03-27 17:13
Modified
2024-09-17 02:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Leakage
Summary
Information leakage issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Micro Focus | Solutions Business Manager (SBM) |
Version: < 11.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:44:19.620Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Solutions Business Manager (SBM)", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "\u003c 11.5" } ] } ], "credits": [ { "lang": "en", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "datePublic": "2019-01-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Information leakage issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Information Leakage", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:15:25", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ], "solutions": [ { "lang": "en", "value": "Upgrade to Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) 11.5" } ], "source": { "discovery": "EXTERNAL" }, "title": "Solutions Business Manager (SBM) Information Leakage issue in version prior to 11.5", "x_generator": { "engine": "Vulnogram 0.0.5" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2019-01-23T01:00:00.000Z", "ID": "CVE-2018-19643", "STATE": "PUBLIC", "TITLE": "Solutions Business Manager (SBM) Information Leakage issue in version prior to 11.5" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Solutions Business Manager (SBM)", "version": { "version_data": [ { "version_value": "\u003c 11.5" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "credit": [ { "lang": "eng", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Information leakage issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5." } ] }, "generator": { "engine": "Vulnogram 0.0.5" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Leakage" } ] } ] }, "references": { "reference_data": [ { "name": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm", "refsource": "CONFIRM", "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ] }, "solution": [ { "lang": "en", "value": "Upgrade to Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) 11.5" } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2018-19643", "datePublished": "2019-03-27T17:13:45.549175Z", "dateReserved": "2018-11-28T00:00:00", "dateUpdated": "2024-09-17T02:56:35.734Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-7683 (GCVE-0-2018-7683)
Vulnerability from cvelistv5
Published
2018-06-21 19:00
Modified
2024-09-17 01:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
Micro Focus Solutions Business Manager versions prior to 11.4 might reveal certain sensitive information in server log files.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Micro Focus | Solutions Business Manager 11.4 |
Version: Solutions Business Manager versions prior to 11.4 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:31:05.247Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Solutions Business Manager 11.4", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "Solutions Business Manager versions prior to 11.4" } ] } ], "datePublic": "2018-06-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager versions prior to 11.4 might reveal certain sensitive information in server log files." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:15:37", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2018-06-20T00:00:00", "ID": "CVE-2018-7683", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Solutions Business Manager 11.4", "version": { "version_data": [ { "version_value": "Solutions Business Manager versions prior to 11.4" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Micro Focus Solutions Business Manager versions prior to 11.4 might reveal certain sensitive information in server log files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm", "refsource": "CONFIRM", "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2018-7683", "datePublished": "2018-06-21T19:00:00Z", "dateReserved": "2018-03-05T00:00:00", "dateUpdated": "2024-09-17T01:30:46.785Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-19644 (GCVE-0-2018-19644)
Vulnerability from cvelistv5
Published
2019-03-27 17:07
Modified
2024-09-17 01:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- reflected cross site script
Summary
Reflected cross site script issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Micro Focus | Solutions Business Manager (SBM) |
Version: < 11.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:44:19.589Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Solutions Business Manager (SBM)", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "\u003c 11.5" } ] } ], "credits": [ { "lang": "en", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "datePublic": "2019-01-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Reflected cross site script issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "reflected cross site script", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:15:37", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ], "solutions": [ { "lang": "en", "value": "Upgrade to Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) 11.5" } ], "source": { "discovery": "EXTERNAL" }, "title": "Solutions Business Manager (SBM) reflected cross site script issue in version prior to 11.5", "x_generator": { "engine": "Vulnogram 0.0.5" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2019-01-23T01:00:00.000Z", "ID": "CVE-2018-19644", "STATE": "PUBLIC", "TITLE": "Solutions Business Manager (SBM) reflected cross site script issue in version prior to 11.5" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Solutions Business Manager (SBM)", "version": { "version_data": [ { "version_value": "\u003c 11.5" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "credit": [ { "lang": "eng", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Reflected cross site script issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5." } ] }, "generator": { "engine": "Vulnogram 0.0.5" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "reflected cross site script" } ] } ] }, "references": { "reference_data": [ { "name": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm", "refsource": "CONFIRM", "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ] }, "solution": [ { "lang": "en", "value": "Upgrade to Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) 11.5" } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2018-19644", "datePublished": "2019-03-27T17:07:17.697306Z", "dateReserved": "2018-11-28T00:00:00", "dateUpdated": "2024-09-17T01:30:52.345Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-7680 (GCVE-0-2018-7680)
Vulnerability from cvelistv5
Published
2018-06-21 19:00
Modified
2024-09-16 20:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Reflected cross-site scripting
Summary
Micro Focus Solutions Business Manager versions prior to 11.4 can reflect back HTTP header values.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Micro Focus | Solutions Business Manager 11.4 |
Version: Solutions Business Manager versions prior to 11.4 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:31:04.980Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Solutions Business Manager 11.4", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "Solutions Business Manager versions prior to 11.4" } ] } ], "datePublic": "2018-06-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager versions prior to 11.4 can reflect back HTTP header values." } ], "problemTypes": [ { "descriptions": [ { "description": "Reflected cross-site scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:16:06", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2018-06-20T00:00:00", "ID": "CVE-2018-7680", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Solutions Business Manager 11.4", "version": { "version_data": [ { "version_value": "Solutions Business Manager versions prior to 11.4" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Micro Focus Solutions Business Manager versions prior to 11.4 can reflect back HTTP header values." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Reflected cross-site scripting" } ] } ] }, "references": { "reference_data": [ { "name": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm", "refsource": "CONFIRM", "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2018-7680", "datePublished": "2018-06-21T19:00:00Z", "dateReserved": "2018-03-05T00:00:00", "dateUpdated": "2024-09-16T20:36:24.163Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-18945 (GCVE-0-2019-18945)
Vulnerability from cvelistv5
Published
2021-02-26 03:12
Modified
2024-08-05 02:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-264 - Permissions, Privileges, and Access Controls
Summary
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to privilege escalation vulnerability.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Micro Focus | Solutions Business Manager |
Version: < 11.7.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:02:39.887Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Solutions Business Manager", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "\u003c 11.7.1" } ] } ], "credits": [ { "lang": "en", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to privilege escalation vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-264", "description": "CWE-264 Permissions, Privileges, and Access Controls", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-26T03:25:58", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ], "solutions": [ { "lang": "en", "value": "Upgrade SBM to 11.7.1 or later" } ], "source": { "discovery": "EXTERNAL" }, "title": "privilege escalation", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "ID": "CVE-2019-18945", "STATE": "PUBLIC", "TITLE": "privilege escalation" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Solutions Business Manager", "version": { "version_data": [ { "version_value": "\u003c 11.7.1" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "credit": [ { "lang": "eng", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to privilege escalation vulnerability." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-264 Permissions, Privileges, and Access Controls" } ] } ] }, "references": { "reference_data": [ { "name": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm", "refsource": "CONFIRM", "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ] }, "solution": [ { "lang": "en", "value": "Upgrade SBM to 11.7.1 or later" } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2019-18945", "datePublished": "2021-02-26T03:12:06", "dateReserved": "2019-11-13T00:00:00", "dateUpdated": "2024-08-05T02:02:39.887Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-19642 (GCVE-0-2018-19642)
Vulnerability from cvelistv5
Published
2019-03-27 16:55
Modified
2024-09-17 00:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Denial of service issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Micro Focus | Solutions Business Manager (SBM) |
Version: < 11.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:44:20.177Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Solutions Business Manager (SBM)", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "\u003c 11.5" } ] } ], "credits": [ { "lang": "en", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "datePublic": "2019-01-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Denial of service issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:15:54", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ], "solutions": [ { "lang": "en", "value": "Upgrade to Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) 11.5" } ], "source": { "discovery": "EXTERNAL" }, "title": "Solutions Business Manager (SBM) Denial of Service issue in version prior to 11.5", "x_generator": { "engine": "Vulnogram 0.0.5" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2019-01-23T01:00:00.000Z", "ID": "CVE-2018-19642", "STATE": "PUBLIC", "TITLE": "Solutions Business Manager (SBM) Denial of Service issue in version prior to 11.5" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Solutions Business Manager (SBM)", "version": { "version_data": [ { "version_value": "\u003c 11.5" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "credit": [ { "lang": "eng", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Denial of service issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5." } ] }, "generator": { "engine": "Vulnogram 0.0.5" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm", "refsource": "CONFIRM", "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ] }, "solution": [ { "lang": "en", "value": "Upgrade to Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) 11.5" } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2018-19642", "datePublished": "2019-03-27T16:55:13.340252Z", "dateReserved": "2018-11-28T00:00:00", "dateUpdated": "2024-09-17T00:06:25.715Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-19645 (GCVE-0-2018-19645)
Vulnerability from cvelistv5
Published
2019-02-12 20:00
Modified
2024-09-16 22:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Authentication Bypass
Summary
An Authentication Bypass issue exists in Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
NetIQ eDirectory | NetIQ Access Manager (NAM) |
Version: Solutions Business Manager (SBM) < 11.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:44:19.622Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NetIQ Access Manager (NAM)", "vendor": "NetIQ eDirectory", "versions": [ { "lessThan": "11.5", "status": "affected", "version": "Solutions Business Manager (SBM)", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "datePublic": "2019-01-23T00:00:00", "descriptions": [ { "lang": "en", "value": "An Authentication Bypass issue exists in Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5." } ], "problemTypes": [ { "descriptions": [ { "description": "Authentication Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:16:01", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ], "solutions": [ { "lang": "en", "value": "Upgrade to Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) 11.5" } ], "source": { "discovery": "EXTERNAL" }, "title": "Solutions Business Manager (SBM) Authentication Bypass Issue in Version prior to 11.5", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2019-01-23T01:00:00.000Z", "ID": "CVE-2018-19645", "STATE": "PUBLIC", "TITLE": "Solutions Business Manager (SBM) Authentication Bypass Issue in Version prior to 11.5" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NetIQ Access Manager (NAM)", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "Solutions Business Manager (SBM)", "version_value": "11.5" } ] } } ] }, "vendor_name": "NetIQ eDirectory" } ] } }, "credit": [ { "lang": "eng", "value": "Special thanks goes to Alessio Sergi of Verizon Enterprise Solutions for responsibly disclosing this CVE." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Authentication Bypass issue exists in Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authentication Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm", "refsource": "CONFIRM", "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ] }, "solution": [ { "lang": "en", "value": "Upgrade to Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) 11.5" } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2018-19645", "datePublished": "2019-02-12T20:00:00Z", "dateReserved": "2018-11-28T00:00:00", "dateUpdated": "2024-09-16T22:55:43.775Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2019-03-27 17:29
Modified
2024-11-21 03:58
Severity ?
6.1 (Medium) - CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N
9.8 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Unauthenticated remote code execution issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | solutions_business_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AFA4093-7BFB-4DD8-90B5-29B4460A9A0E", "versionEndExcluding": "11.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unauthenticated remote code execution issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5." }, { "lang": "es", "value": "Existe un problema de ejecuci\u00f3n remota de c\u00f3digo no autenticado en Micro Focus Solutions Business Manager (SBM), anteriormente conocido como Serena Business Manager (SBM), en versiones anteriores a la 11.5." } ], "id": "CVE-2018-19641", "lastModified": "2024-11-21T03:58:20.323", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 4.2, "source": "security@opentext.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-27T17:29:02.057", "references": [ { "source": "security@opentext.com", "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-06-21 19:29
Modified
2024-11-21 04:12
Severity ?
Summary
Micro Focus Solutions Business Manager versions prior to 11.4 when ASP.NET is configured with execute permission on the virtual directories and does not validate the contents of user avatar images, could lead to remote code execution.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | solutions_business_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "42B99FDC-F4A0-44C5-B2F6-2908E3D48628", "versionEndExcluding": "11.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager versions prior to 11.4 when ASP.NET is configured with execute permission on the virtual directories and does not validate the contents of user avatar images, could lead to remote code execution." }, { "lang": "es", "value": "Micro Focus Solutions Business Manager en versiones anteriores a la 11.4, cuando ASP.NET est\u00e1 configurado con permisos de ejecuci\u00f3n en los directorios virtuales y no valida el contenido de las im\u00e1genes de avatar de usuario, podr\u00eda conducir a la ejecuci\u00f3n remota de c\u00f3digo." } ], "id": "CVE-2018-7679", "lastModified": "2024-11-21T04:12:31.543", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-21T19:29:00.307", "references": [ { "source": "security@opentext.com", "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-06-07 17:29
Modified
2024-11-21 04:42
Severity ?
Summary
Micro Focus Solution Business Manager versions prior to 11.4.2 is susceptible to open redirect.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | solutions_business_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB262DFD-2148-4726-A107-6BE7931044DB", "versionEndExcluding": "11.4.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Micro Focus Solution Business Manager versions prior to 11.4.2 is susceptible to open redirect." }, { "lang": "es", "value": "Fue encontrada una Vulnerabilidad en las versiones de Micro Focus Solution Business Manager anteriores hasta la versi\u00f3n 11.4.2 son susceptibles a redireccionamiento abierto." } ], "id": "CVE-2019-3477", "lastModified": "2024-11-21T04:42:06.870", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-07T17:29:01.350", "references": [ { "source": "security@opentext.com", "url": "http://help.serena.com/doc_center/sbm/ver11_4_2/sbm_release_notes.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://help.serena.com/doc_center/sbm/ver11_4_2/sbm_release_notes.htm" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-601" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-06-21 19:29
Modified
2024-11-21 04:12
Severity ?
Summary
Micro Focus Solutions Business Manager versions prior to 11.4 allows JavaScript to be embedded in URLs placed in "Favorites" folder. If the user has certain administrative privileges then this vulnerability can impact other users in the system.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | solutions_business_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "42B99FDC-F4A0-44C5-B2F6-2908E3D48628", "versionEndExcluding": "11.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager versions prior to 11.4 allows JavaScript to be embedded in URLs placed in \"Favorites\" folder. If the user has certain administrative privileges then this vulnerability can impact other users in the system." }, { "lang": "es", "value": "Micro Focus Solutions Business Manager en versiones anteriores a la 11.4 permite incrustar JavaScript en URL colocadas en la carpeta \"Favorites\". Si el usuario tiene ciertos privilegios administrativos, esta vulnerabilidad puede impactar a otros usuarios del sistema." } ], "id": "CVE-2018-7681", "lastModified": "2024-11-21T04:12:31.783", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-21T19:29:00.400", "references": [ { "source": "security@opentext.com", "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-26 04:15
Modified
2024-11-21 04:33
Severity ?
3.5 (Low) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
3.5 (Low) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
3.5 (Low) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Summary
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to information disclosure.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | solutions_business_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEBF4551-BB9D-4006-98F6-765D93A3B139", "versionEndExcluding": "11.7.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to information disclosure." }, { "lang": "es", "value": "Micro Focus Solutions Business Manager Application Repository versiones anteriores a 11.7.1, son vulnerables a una divulgaci\u00f3n de informaci\u00f3n" } ], "id": "CVE-2019-18947", "lastModified": "2024-11-21T04:33:53.670", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 2.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 1.4, "source": "security@opentext.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-26T04:15:12.713", "references": [ { "source": "security@opentext.com", "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "security@opentext.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-209" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-06-21 19:29
Modified
2024-11-21 04:12
Severity ?
Summary
Micro Focus Solutions Business Manager versions prior to 11.4 can reflect back HTTP header values.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | solutions_business_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "42B99FDC-F4A0-44C5-B2F6-2908E3D48628", "versionEndExcluding": "11.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager versions prior to 11.4 can reflect back HTTP header values." }, { "lang": "es", "value": "Micro Focus Solutions Business Manager en versiones anteriores a la 11.4 puede devolver valores de cabecera HTTP." } ], "id": "CVE-2018-7680", "lastModified": "2024-11-21T04:12:31.660", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-21T19:29:00.353", "references": [ { "source": "security@opentext.com", "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-26 04:15
Modified
2024-11-21 04:33
Severity ?
7.3 (High) - CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N
8.0 (High) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.0 (High) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to privilege escalation vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | solutions_business_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEBF4551-BB9D-4006-98F6-765D93A3B139", "versionEndExcluding": "11.7.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to privilege escalation vulnerability." }, { "lang": "es", "value": "Micro Focus Solutions Business Manager Application Repository versiones anteriores a 11.7.1, son vulnerables a una vulnerabilidad de escalada de privilegios" } ], "id": "CVE-2019-18945", "lastModified": "2024-11-21T04:33:53.433", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.8, "source": "security@opentext.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-26T04:15:12.557", "references": [ { "source": "security@opentext.com", "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "security@opentext.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-02-12 20:29
Modified
2024-11-21 03:58
Severity ?
Summary
An Authentication Bypass issue exists in Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | solutions_business_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AFA4093-7BFB-4DD8-90B5-29B4460A9A0E", "versionEndExcluding": "11.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Authentication Bypass issue exists in Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5." }, { "lang": "es", "value": "Existe un problema de omisi\u00f3n de autenticaci\u00f3n en Solutions Business Manager (SBM), anteriormente conocido como Serena Business Manager (SBM), en versiones anteriores a la 11.5." } ], "id": "CVE-2018-19645", "lastModified": "2024-11-21T03:58:20.790", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-02-12T20:29:00.247", "references": [ { "source": "security@opentext.com", "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-26 04:15
Modified
2024-11-21 04:33
Severity ?
6.1 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N
8.0 (High) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.0 (High) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to XML External Entity Processing (XXE) on certain operations.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | solutions_business_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEBF4551-BB9D-4006-98F6-765D93A3B139", "versionEndExcluding": "11.7.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to XML External Entity Processing (XXE) on certain operations." }, { "lang": "es", "value": "Micro Focus Solutions Business Manager versiones anteriores a 11.7.1, son vulnerables a un ataque de tipo XML External Entity Processing (XXE) en determinadas operaciones" } ], "id": "CVE-2019-18943", "lastModified": "2024-11-21T04:33:53.197", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 4.0, "source": "security@opentext.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-26T04:15:12.340", "references": [ { "source": "security@opentext.com", "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-611" } ], "source": "security@opentext.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-611" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-27 17:29
Modified
2024-11-21 03:58
Severity ?
5.1 (Medium) - CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
Denial of service issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | solutions_business_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AFA4093-7BFB-4DD8-90B5-29B4460A9A0E", "versionEndExcluding": "11.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Denial of service issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5." }, { "lang": "es", "value": "Existe un problema de denegaci\u00f3n de servicio (DoS) en Micro Focus Solutions Business Manager (SBM), anteriormente conocido como Serena Business Manager (SBM), en versiones anteriores a la 11.5." } ], "id": "CVE-2018-19642", "lastModified": "2024-11-21T03:58:20.437", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.4, "impactScore": 3.6, "source": "security@opentext.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-27T17:29:02.107", "references": [ { "source": "security@opentext.com", "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-27 18:29
Modified
2024-11-21 03:58
Severity ?
4.7 (Medium) - CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
Information leakage issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | solutions_business_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AFA4093-7BFB-4DD8-90B5-29B4460A9A0E", "versionEndExcluding": "11.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Information leakage issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5." }, { "lang": "es", "value": "Existe un problema de filtrado de informaci\u00f3n en Micro Focus Solutions Business Manager (SBM), anteriormente conocido como Serena Business Manager (SBM), en versiones anteriores a la 11.5." } ], "id": "CVE-2018-19643", "lastModified": "2024-11-21T03:58:20.550", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.0, "impactScore": 3.6, "source": "security@opentext.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-27T18:29:00.490", "references": [ { "source": "security@opentext.com", "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-26 04:15
Modified
2024-11-21 04:33
Severity ?
4.8 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to session fixation.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | solutions_business_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEBF4551-BB9D-4006-98F6-765D93A3B139", "versionEndExcluding": "11.7.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to session fixation." }, { "lang": "es", "value": "Micro Focus Solutions Business Manager Application Repository versiones anteriores a 11.7.1, son vulnerables a una fijaci\u00f3n de sesiones" } ], "id": "CVE-2019-18946", "lastModified": "2024-11-21T04:33:53.550", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.4, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "security@opentext.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-26T04:15:12.637", "references": [ { "source": "security@opentext.com", "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-384" } ], "source": "security@opentext.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-384" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-26 04:15
Modified
2024-11-21 04:33
Severity ?
5.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
4.8 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to stored XSS. The application reflects previously stored user input without encoding.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | solutions_business_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEBF4551-BB9D-4006-98F6-765D93A3B139", "versionEndExcluding": "11.7.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to stored XSS. The application reflects previously stored user input without encoding." }, { "lang": "es", "value": "Micro Focus Solutions Business Manager versiones anteriores a 11.7.1, son vulnerables a un ataque de tipo XSS almacenado.\u0026#xa0;La aplicaci\u00f3n refleja la entrada del usuario almacenada previamente sin codificaci\u00f3n" } ], "id": "CVE-2019-18942", "lastModified": "2024-11-21T04:33:53.067", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 3.4, "source": "security@opentext.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-26T04:15:12.230", "references": [ { "source": "security@opentext.com", "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security@opentext.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-06-22 22:29
Modified
2024-11-21 04:12
Severity ?
Summary
Micro Focus Solutions Business Manager versions prior to 11.4 allows a user to invoke SBM RESTful services across domains.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | solutions_business_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "42B99FDC-F4A0-44C5-B2F6-2908E3D48628", "versionEndExcluding": "11.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager versions prior to 11.4 allows a user to invoke SBM RESTful services across domains." }, { "lang": "es", "value": "Micro Focus Solutions Business Manager en versiones anteriores a la 11.4 permite que un usuario invoque servicios SBM RESTful en los dominios." } ], "id": "CVE-2018-7682", "lastModified": "2024-11-21T04:12:31.900", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-22T22:29:00.240", "references": [ { "source": "security@opentext.com", "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-06-21 19:29
Modified
2024-11-21 04:12
Severity ?
Summary
Micro Focus Solutions Business Manager versions prior to 11.4 might reveal certain sensitive information in server log files.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | solutions_business_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "42B99FDC-F4A0-44C5-B2F6-2908E3D48628", "versionEndExcluding": "11.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager versions prior to 11.4 might reveal certain sensitive information in server log files." }, { "lang": "es", "value": "Micro Focus Solutions Business Manager en versiones anteriores a la 11.4 podr\u00eda revelar cierta informaci\u00f3n sensible en los archivos de registro del servidor." } ], "id": "CVE-2018-7683", "lastModified": "2024-11-21T04:12:32.020", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-21T19:29:00.447", "references": [ { "source": "security@opentext.com", "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-26 04:15
Modified
2024-11-21 04:33
Severity ?
4.9 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
4.8 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to reflected XSS.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | solutions_business_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEBF4551-BB9D-4006-98F6-765D93A3B139", "versionEndExcluding": "11.7.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to reflected XSS." }, { "lang": "es", "value": "Micro Focus Solutions Business Manager Application Repository versiones anteriores a 11.7.1, son vulnerables a un ataque de tipo XSS reflejado" } ], "id": "CVE-2019-18944", "lastModified": "2024-11-21T04:33:53.313", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 3.4, "source": "security@opentext.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-26T04:15:12.463", "references": [ { "source": "security@opentext.com", "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-80" } ], "source": "security@opentext.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-27 18:29
Modified
2024-11-21 03:58
Severity ?
5.0 (Medium) - CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
6.1 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
Reflected cross site script issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microfocus | solutions_business_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AFA4093-7BFB-4DD8-90B5-29B4460A9A0E", "versionEndExcluding": "11.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Reflected cross site script issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5." }, { "lang": "es", "value": "Existe un problema de Cross-Site Scripting (XSS) reflejado en Micro Focus Solutions Business Manager (SBM), anteriormente conocido como Serena Business Manager (SBM), en versiones anteriores a la 11.5." } ], "id": "CVE-2018-19644", "lastModified": "2024-11-21T03:58:20.670", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.3, "impactScore": 3.6, "source": "security@opentext.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-27T18:29:00.520", "references": [ { "source": "security@opentext.com", "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm" } ], "sourceIdentifier": "security@opentext.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }