Vulnerability CVE-2019-18946


Published: 2021-02-26

Description:
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to session fixation.

Type:

CWE-384

(Session Fixation)

CVSS2 => (AV:A/AC:M/Au:S/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.8/10
4.9/10
4.4/10
Exploit range
Attack complexity
Authentication
Adjacent network
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Microfocus -> Solutions business manager 

 References:
http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm

Copyright 2024, cxsecurity.com

 

Back to Top