Lucene search

K
cvelistMicrofocusCVELIST:CVE-2018-7681
HistoryJun 20, 2018 - 12:00 a.m.

CVE-2018-7681

2018-06-2000:00:00
microfocus
www.cve.org

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.9%

Micro Focus Solutions Business Manager versions prior to 11.4 allows JavaScript to be embedded in URLs placed in β€œFavorites” folder. If the user has certain administrative privileges then this vulnerability can impact other users in the system.

CNA Affected

[
  {
    "product": "Solutions Business Manager 11.4",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "Solutions Business Manager versions prior to 11.4"
      }
    ]
  }
]

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.9%

Related for CVELIST:CVE-2018-7681