Lucene search

K
cve[email protected]CVE-2019-11652
HistoryAug 14, 2019 - 4:15 p.m.

CVE-2019-11652

2019-08-1416:15:12
web.nvd.nist.gov
23
cve-2019-11652
authorization bypass
micro focus
self service password reset
sspr
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.1%

A potential authorization bypass issue was found in Micro Focus Self Service Password Reset (SSPR) versions prior to: 4.4.0.3, 4.3.0.6, and 4.2.0.6. Upgrade to Micro Focus Self Service Password Reset (SSPR) SSPR versions 4.4.0.3, 4.3.0.6, or 4.2.0.6 as appropriate.

Affected configurations

NVD
Node
microfocusnetiq_self_service_password_resetRange4.2.0.04.2.0.6
OR
microfocusnetiq_self_service_password_resetRange4.3.0.04.3.0.6
OR
microfocusnetiq_self_service_password_resetRange4.4.0.04.4.0.3

CNA Affected

[
  {
    "product": "Self Service Password Reset (SSPR)",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "prior to 4.4.0.3"
      },
      {
        "status": "affected",
        "version": "prior to 4.3.0.6"
      },
      {
        "status": "affected",
        "version": "prior to 4.2.0.6"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.1%

Related for CVE-2019-11652