Lucene search

K
cvelistMicrofocusCVELIST:CVE-2019-18942
HistoryNov 21, 2019 - 12:00 a.m.

CVE-2019-18942 Stored cross site scripting

2019-11-2100:00:00
CWE-79
microfocus
www.cve.org

5.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

5.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to stored XSS. The application reflects previously stored user input without encoding.

CNA Affected

[
  {
    "product": "Solutions Business Manager",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "< 11.7.1"
      }
    ]
  }
]

5.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

5.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVELIST:CVE-2019-18942