Lucene search

K
nvd[email protected]NVD:CVE-2020-11850
HistoryAug 21, 2024 - 1:15 p.m.

CVE-2020-11850

2024-08-2113:15:04
CWE-20
CWE-79
web.nvd.nist.gov
2
opentext self service password reset
input validation
cross-site scripting
cve-2020-11850

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.7%

Improper Input Validation vulnerability in OpenText Self Service Password Reset allows Cross-Site Scripting (XSS).Β This issue affects Self Service Password Reset before 4.5.0.2 andΒ 4.4.0.6

Affected configurations

Nvd
Node
microfocusnetiq_self_service_password_resetRange<4.4
OR
microfocusnetiq_self_service_password_resetMatch4.4-
OR
microfocusnetiq_self_service_password_resetMatch4.4update_1
OR
microfocusnetiq_self_service_password_resetMatch4.4update_2
OR
microfocusnetiq_self_service_password_resetMatch4.4update_3
OR
microfocusnetiq_self_service_password_resetMatch4.4update_4
OR
microfocusnetiq_self_service_password_resetMatch4.4update_5
OR
microfocusnetiq_self_service_password_resetMatch4.5-
OR
microfocusnetiq_self_service_password_resetMatch4.5update_1
VendorProductVersionCPE
microfocusnetiq_self_service_password_reset*cpe:2.3:a:microfocus:netiq_self_service_password_reset:*:*:*:*:*:*:*:*
microfocusnetiq_self_service_password_reset4.4cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.4:-:*:*:*:*:*:*
microfocusnetiq_self_service_password_reset4.4cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.4:update_1:*:*:*:*:*:*
microfocusnetiq_self_service_password_reset4.4cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.4:update_2:*:*:*:*:*:*
microfocusnetiq_self_service_password_reset4.4cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.4:update_3:*:*:*:*:*:*
microfocusnetiq_self_service_password_reset4.4cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.4:update_4:*:*:*:*:*:*
microfocusnetiq_self_service_password_reset4.4cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.4:update_5:*:*:*:*:*:*
microfocusnetiq_self_service_password_reset4.5cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.5:-:*:*:*:*:*:*
microfocusnetiq_self_service_password_reset4.5cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.5:update_1:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.7%

Related for NVD:CVE-2020-11850