Vulnerabilities > Microfocus > Solutions Business Manager > 11.4.1

DATE CVE VULNERABILITY TITLE RISK
2021-02-26 CVE-2019-18947 Information Exposure Through an Error Message vulnerability in Microfocus Solutions Business Manager
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to information disclosure.
low complexity
microfocus CWE-209
3.5
2021-02-26 CVE-2019-18946 Session Fixation vulnerability in Microfocus Solutions Business Manager
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to session fixation.
low complexity
microfocus CWE-384
4.8
2021-02-26 CVE-2019-18945 Unspecified vulnerability in Microfocus Solutions Business Manager
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to privilege escalation vulnerability.
low complexity
microfocus
8.0
2021-02-26 CVE-2019-18944 Cross-site Scripting vulnerability in Microfocus Solutions Business Manager
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to reflected XSS.
low complexity
microfocus CWE-79
4.8
2021-02-26 CVE-2019-18943 XXE vulnerability in Microfocus Solutions Business Manager
Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to XML External Entity Processing (XXE) on certain operations.
low complexity
microfocus CWE-611
8.0
2021-02-26 CVE-2019-18942 Cross-site Scripting vulnerability in Microfocus Solutions Business Manager
Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to stored XSS.
low complexity
microfocus CWE-79
4.8
2019-06-07 CVE-2019-3477 Open Redirect vulnerability in Microfocus Solutions Business Manager
Micro Focus Solution Business Manager versions prior to 11.4.2 is susceptible to open redirect.
network
low complexity
microfocus CWE-601
6.1
2019-03-27 CVE-2018-19644 Cross-site Scripting vulnerability in Microfocus Solutions Business Manager
Reflected cross site script issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.
network
low complexity
microfocus CWE-79
6.1
2019-03-27 CVE-2018-19643 Information Exposure vulnerability in Microfocus Solutions Business Manager
Information leakage issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.
network
low complexity
microfocus CWE-200
7.5
2019-03-27 CVE-2018-19642 Improper Input Validation vulnerability in Microfocus Solutions Business Manager
Denial of service issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.
network
low complexity
microfocus CWE-20
7.5