4
CVSSv2

CVE-2018-18591

Published: 13/11/2018 Updated: 07/11/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

A potential unauthorized disclosure of data vulnerability has been identified in Micro Focus Service Manager versions: 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51. The vulnerability could be exploited to release unauthorized disclosure of data.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microfocus service manager 9.30

microfocus service manager 9.31

microfocus service manager 9.32

microfocus service manager 9.33

microfocus service manager 9.34

microfocus service manager 9.35

microfocus service manager 9.40

microfocus service manager 9.41

microfocus service manager 9.50

microfocus service manager 9.51