Show plain JSON{"id": "CVE-2018-7681", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 3.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "authentication": "SINGLE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "LOW", "obtainAllPrivilege": false, "exploitabilityScore": 6.8, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 4.8, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "HIGH", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 1.7}]}, "published": "2018-06-21T19:29:00.400", "references": [{"url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm", "source": "security@opentext.com"}, {"url": "http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm", "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "Micro Focus Solutions Business Manager versions prior to 11.4 allows JavaScript to be embedded in URLs placed in \"Favorites\" folder. If the user has certain administrative privileges then this vulnerability can impact other users in the system."}, {"lang": "es", "value": "Micro Focus Solutions Business Manager en versiones anteriores a la 11.4 permite incrustar JavaScript en URL colocadas en la carpeta \"Favorites\". Si el usuario tiene ciertos privilegios administrativos, esta vulnerabilidad puede impactar a otros usuarios del sistema."}], "lastModified": "2024-11-21T04:12:31.783", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "42B99FDC-F4A0-44C5-B2F6-2908E3D48628", "versionEndExcluding": "11.4"}], "operator": "OR"}]}], "sourceIdentifier": "security@opentext.com"}