| Vulnerability Name: | CVE-2018-7680 (CCN-145196) | ||||||||||||
| Assigned: | 2018-06-20 | ||||||||||||
| Published: | 2018-06-20 | ||||||||||||
| Updated: | 2021-04-09 | ||||||||||||
| Summary: | Micro Focus Solutions Business Manager versions prior to 11.4 can reflect back HTTP header values. | ||||||||||||
| CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.3 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
| ||||||||||||
| CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||
| Vulnerability Type: | CWE-79 | ||||||||||||
| Vulnerability Consequences: | Obtain Information | ||||||||||||
| References: | Source: MITRE Type: CNA CVE-2018-7680 Source: CCN Type: SERENA Web site SBM 11.4 Release Notes Source: CONFIRM Type: Release Notes, Vendor Advisory http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm Source: XF Type: UNKNOWN microfocus-cve20187680-info-disc(145196) Source: CCN Type: Micro Focus Web site Solutions Business Manager | ||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
| BACK | |||||||||||||