Product:

Solutions_business_manager

(Microfocus)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 17
Date Id Summary Products Score Patch Annotated
2018-06-21 CVE-2018-7679 Micro Focus Solutions Business Manager versions prior to 11.4 when ASP.NET is configured with execute permission on the virtual directories and does not validate the contents of user avatar images, could lead to remote code execution. Solutions_business_manager 9.8
2018-06-21 CVE-2018-7680 Micro Focus Solutions Business Manager versions prior to 11.4 can reflect back HTTP header values. Solutions_business_manager 6.1
2018-06-21 CVE-2018-7681 Micro Focus Solutions Business Manager versions prior to 11.4 allows JavaScript to be embedded in URLs placed in "Favorites" folder. If the user has certain administrative privileges then this vulnerability can impact other users in the system. Solutions_business_manager 4.8
2018-06-21 CVE-2018-7683 Micro Focus Solutions Business Manager versions prior to 11.4 might reveal certain sensitive information in server log files. Solutions_business_manager 7.5
2018-06-22 CVE-2018-7682 Micro Focus Solutions Business Manager versions prior to 11.4 allows a user to invoke SBM RESTful services across domains. Solutions_business_manager 6.5
2019-02-12 CVE-2018-19645 An Authentication Bypass issue exists in Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5. Solutions_business_manager 9.8
2019-03-27 CVE-2018-19641 Unauthenticated remote code execution issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5. Solutions_business_manager 9.8
2019-03-27 CVE-2018-19642 Denial of service issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5. Solutions_business_manager 7.5
2019-03-27 CVE-2018-19643 Information leakage issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5. Solutions_business_manager 7.5
2019-03-27 CVE-2018-19644 Reflected cross site script issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5. Solutions_business_manager 6.1