Vulnerability CVE-2019-18947


Published: 2021-02-26

Description:
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to information disclosure.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:A/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.7/10
2.9/10
5.1/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Microfocus -> Solutions business manager 

 References:
http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm

Copyright 2024, cxsecurity.com

 

Back to Top