Lucene search

K
cveOpenTextCVE-2020-11850
HistoryAug 21, 2024 - 1:15 p.m.

CVE-2020-11850

2024-08-2113:15:04
CWE-20
CWE-79
OpenText
web.nvd.nist.gov
23
opentext
input validation
cross-site scripting
self service password reset
vulnerability

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N

EPSS

0.001

Percentile

17.7%

Improper Input Validation vulnerability in OpenText Self Service Password Reset allows Cross-Site Scripting (XSS).Β This issue affects Self Service Password Reset before 4.5.0.2 andΒ 4.4.0.6

Affected configurations

Nvd
Node
microfocusnetiq_self_service_password_resetRange<4.4
OR
microfocusnetiq_self_service_password_resetMatch4.4-
OR
microfocusnetiq_self_service_password_resetMatch4.4update_1
OR
microfocusnetiq_self_service_password_resetMatch4.4update_2
OR
microfocusnetiq_self_service_password_resetMatch4.4update_3
OR
microfocusnetiq_self_service_password_resetMatch4.4update_4
OR
microfocusnetiq_self_service_password_resetMatch4.4update_5
OR
microfocusnetiq_self_service_password_resetMatch4.5-
OR
microfocusnetiq_self_service_password_resetMatch4.5update_1
VendorProductVersionCPE
microfocusnetiq_self_service_password_reset*cpe:2.3:a:microfocus:netiq_self_service_password_reset:*:*:*:*:*:*:*:*
microfocusnetiq_self_service_password_reset4.4cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.4:-:*:*:*:*:*:*
microfocusnetiq_self_service_password_reset4.4cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.4:update_1:*:*:*:*:*:*
microfocusnetiq_self_service_password_reset4.4cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.4:update_2:*:*:*:*:*:*
microfocusnetiq_self_service_password_reset4.4cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.4:update_3:*:*:*:*:*:*
microfocusnetiq_self_service_password_reset4.4cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.4:update_4:*:*:*:*:*:*
microfocusnetiq_self_service_password_reset4.4cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.4:update_5:*:*:*:*:*:*
microfocusnetiq_self_service_password_reset4.5cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.5:-:*:*:*:*:*:*
microfocusnetiq_self_service_password_reset4.5cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.5:update_1:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Linux"
    ],
    "product": "Self Service Password Reset",
    "vendor": "OpenText",
    "versions": [
      {
        "lessThan": "<",
        "status": "affected",
        "version": "4.5.0.2",
        "versionType": "server"
      }
    ]
  }
]

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N

EPSS

0.001

Percentile

17.7%

Related for CVE-2020-11850