CVE-2019-18947

Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to information disclosure.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:07

Type Values Removed Values Added
References (CONFIRM) http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm - Patch, Release Notes, Vendor Advisory () http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm -

03 Nov 2021, 15:54

Type Values Removed Values Added
CWE CWE-200 CWE-209

01 Mar 2021, 16:12

Type Values Removed Values Added
CPE cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 2.7
v3 : 3.5
References (CONFIRM) http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm - (CONFIRM) http://knowledgebase.serena.com/resources/sites/KNOWLEDGEBASE/content/live/SOLUTIONS/142000/S142001/en_US/sbm_11.7.1_security_bulletin.htm - Patch, Release Notes, Vendor Advisory
CWE CWE-200

26 Feb 2021, 04:21

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-26 04:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-18947

Mitre link : CVE-2019-18947

CVE.ORG link : CVE-2019-18947


JSON object : View

Products Affected

microfocus

  • solutions_business_manager
CWE
CWE-209

Generation of Error Message Containing Sensitive Information

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor