Lucene search

K
cvelistMicrofocusCVELIST:CVE-2019-18943
HistoryFeb 26, 2021 - 3:32 a.m.

CVE-2019-18943 XML External Entity processing

2021-02-2603:32:59
CWE-611
microfocus
www.cve.org
9
micro focus
solutions business manager
xml external entity processing
cve-2019-18943
11.7.1

CVSS3

6.1

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

AI Score

7.8

Confidence

High

EPSS

0

Percentile

12.8%

Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to XML External Entity Processing (XXE) on certain operations.

CNA Affected

[
  {
    "product": "Solutions Business Manager",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "< 11.7.1"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

AI Score

7.8

Confidence

High

EPSS

0

Percentile

12.8%

Related for CVELIST:CVE-2019-18943