Vulnerability CVE-2018-19643


Published: 2019-03-27

Description:
Information leakage issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Microfocus -> Solutions business manager 

 References:
http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm

Copyright 2024, cxsecurity.com

 

Back to Top