CVE-2019-18945

Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to privilege escalation vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:07

Type Values Removed Values Added
References (CONFIRM) http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm - Permissions Required, Release Notes, Vendor Advisory () http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm -

19 Oct 2021, 12:19

Type Values Removed Values Added
CWE CWE-269 NVD-CWE-noinfo

01 Mar 2021, 19:16

Type Values Removed Values Added
CWE CWE-269
CVSS v2 : unknown
v3 : unknown
v2 : 5.2
v3 : 8.0
CPE cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*
References (CONFIRM) http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm - (CONFIRM) http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm - Permissions Required, Release Notes, Vendor Advisory

26 Feb 2021, 04:21

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-26 04:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-18945

Mitre link : CVE-2019-18945

CVE.ORG link : CVE-2019-18945


JSON object : View

Products Affected

microfocus

  • solutions_business_manager
CWE
NVD-CWE-noinfo CWE-264

Permissions, Privileges, and Access Controls