CVE-2018-6497

Remote Cross-site Request forgery (CSRF) potential has been identified in UCMBD Server version DDM Content Pack V 10.20, 10.21, 10.22, 10.22 CUP7, 10.30, 10.31, 10.32, 10.33, 10.33 CUP2, 11.0 and CMS Server version 2018.05 BACKGROUND which could allow for remote unsafe deserialization and cross-site request forgery (CSRF).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:cms_server:2018.05:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:universal_cmbd_server:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:59

Type Values Removed Values Added
References (CONFIRM) https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03180069 - Vendor Advisory () https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03180069 -
References (SECTRACK) http://www.securitytracker.com/id/1041140 - Broken Link, Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1041140 -

03 Mar 2023, 19:12

Type Values Removed Values Added
References (SECTRACK) http://www.securitytracker.com/id/1041140 - Third Party Advisory, VDB Entry (SECTRACK) http://www.securitytracker.com/id/1041140 - Broken Link, Third Party Advisory, VDB Entry

Information

Published : 2018-06-16 01:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6497

Mitre link : CVE-2018-6497

CVE.ORG link : CVE-2018-6497


JSON object : View

Products Affected

microfocus

  • universal_cmbd_server
  • cms_server
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-502

Deserialization of Untrusted Data