CVE-2019-11649 (GCVE-0-2019-11649)
Vulnerability from cvelistv5
Published
2019-06-19 16:06
Modified
2024-09-16 23:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Remote code execution
Summary
Cross-Site Scripting vulnerability in Micro Focus Fortify Software Security Center Server, versions 17.2, 18.1, 18.2, has been identified in Micro Focus Software Security Center. The vulnerability could be exploited to execute JavaScript code in user’s browser. The vulnerability could be exploited to execute JavaScript code in user’s browser.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Micro Focus | Micro Focus Fortify Software Security Center Server |
Version: 17.1, 18.1, 18.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:03:32.366Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://softwaresupport.softwaregrp.com/doc/KM03461174" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Micro Focus Fortify Software Security Center Server", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "17.1, 18.1, 18.2" } ] } ], "datePublic": "2019-06-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-Site Scripting vulnerability in Micro Focus Fortify Software Security Center Server, versions 17.2, 18.1, 18.2, has been identified in Micro Focus Software Security Center. The vulnerability could be exploited to execute JavaScript code in user\u2019s browser. The vulnerability could be exploited to execute JavaScript code in user\u2019s browser." } ], "exploits": [ { "lang": "en", "value": "Remote code execution." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Remote code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:15:29", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://softwaresupport.softwaregrp.com/doc/KM03461174" } ], "source": { "discovery": "UNKNOWN" }, "title": "KM03461174 Micro Focus Fortify Software Security Center Server, CVE-2019-11649", "x_generator": { "engine": "Vulnogram 0.0.7" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2019-06-20T20:15:00.000Z", "ID": "CVE-2019-11649", "STATE": "PUBLIC", "TITLE": "KM03461174 Micro Focus Fortify Software Security Center Server, CVE-2019-11649" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Micro Focus Fortify Software Security Center Server", "version": { "version_data": [ { "version_value": "17.1, 18.1, 18.2" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-Site Scripting vulnerability in Micro Focus Fortify Software Security Center Server, versions 17.2, 18.1, 18.2, has been identified in Micro Focus Software Security Center. The vulnerability could be exploited to execute JavaScript code in user\u2019s browser. The vulnerability could be exploited to execute JavaScript code in user\u2019s browser." } ] }, "exploit": [ { "lang": "en", "value": "Remote code execution." } ], "generator": { "engine": "Vulnogram 0.0.7" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://softwaresupport.softwaregrp.com/doc/KM03461174", "refsource": "MISC", "url": "https://softwaresupport.softwaregrp.com/doc/KM03461174" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2019-11649", "datePublished": "2019-06-19T16:06:50.731771Z", "dateReserved": "2019-05-01T00:00:00", "dateUpdated": "2024-09-16T23:26:48.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-11649\",\"sourceIdentifier\":\"security@opentext.com\",\"published\":\"2019-06-19T17:15:11.203\",\"lastModified\":\"2024-11-21T04:21:31.720\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cross-Site Scripting vulnerability in Micro Focus Fortify Software Security Center Server, versions 17.2, 18.1, 18.2, has been identified in Micro Focus Software Security Center. The vulnerability could be exploited to execute JavaScript code in user\u2019s browser. The vulnerability could be exploited to execute JavaScript code in user\u2019s browser.\"},{\"lang\":\"es\",\"value\":\"La vulnerabilidad de secuencias de comandos entre sitios en Micro Focus Fortify Software Security Center Server, versiones 17.2, 18.1, 18.2, se ha identificado en Micro Focus Software Security Center. La vulnerabilidad podr\u00eda explotarse para ejecutar c\u00f3digo JavaScript en el navegador del usuario. La vulnerabilidad podr\u00eda explotarse para ejecutar c\u00f3digo JavaScript en el navegador del usuario\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"security@opentext.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"baseScore\":3.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microfocus:fortify_software_security_center:17.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C7A916C-864C-417B-BD1C-196969B7CB73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microfocus:fortify_software_security_center:18.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C50F47D5-AAFA-4CF4-925F-7B167065C05B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microfocus:fortify_software_security_center:18.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BB63643-0C3E-4764-B84B-B8FC63BC9E6A\"}]}]}],\"references\":[{\"url\":\"https://softwaresupport.softwaregrp.com/doc/KM03461174\",\"source\":\"security@opentext.com\"},{\"url\":\"https://softwaresupport.softwaregrp.com/doc/KM03461174\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…