Lucene search

K
cveMicrofocusCVE-2018-6497
HistoryJun 16, 2018 - 1:29 a.m.

CVE-2018-6497

2018-06-1601:29:06
CWE-502
CWE-352
microfocus
web.nvd.nist.gov
32
cve-2018-6497
remote cross-site request forgery
csrf
ucmbd server
ddm content pack
cms server
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

30.5%

Remote Cross-site Request forgery (CSRF) potential has been identified in UCMBD Server version DDM Content Pack V 10.20, 10.21, 10.22, 10.22 CUP7, 10.30, 10.31, 10.32, 10.33, 10.33 CUP2, 11.0 and CMS Server version 2018.05 BACKGROUND which could allow for remote unsafe deserialization and cross-site request forgery (CSRF).

Affected configurations

Nvd
Node
microfocuscms_serverMatch2018.05
OR
microfocusuniversal_cmbd_serverRange10.2011.0
VendorProductVersionCPE
microfocuscms_server2018.05cpe:2.3:a:microfocus:cms_server:2018.05:*:*:*:*:*:*:*
microfocusuniversal_cmbd_server*cpe:2.3:a:microfocus:universal_cmbd_server:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Universal CMDB Server",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "DDM Content Pack V 10.20, 10.21, 10.22, 10.22 CUP7, 10.30, 10.31, 10.32, 10.33, 10.33 CUP2, 11.0"
      }
    ]
  },
  {
    "product": "CMS Server",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "2018.05 BACKGROUND"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

30.5%

Related for CVE-2018-6497