Lucene search

K
cvelistMicrofocusCVELIST:CVE-2019-18944
HistoryNov 21, 2019 - 12:00 a.m.

CVE-2019-18944

2019-11-2100:00:00
CWE-80
microfocus
www.cve.org

4.9 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L

5.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to reflected XSS.

CNA Affected

[
  {
    "product": "Solutions Business Manager",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "< 11.7.1"
      }
    ]
  }
]

4.9 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L

5.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVELIST:CVE-2019-18944