Executive Summary

Informations
Name CVE-2020-11853 First vendor Publication 2020-10-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Arbitrary code execution vulnerability affecting multiple Micro Focus products. 1.) Operation Bridge Manager affecting version: 2020.05, 2019.11, 2019.05, 2018.11, 2018.05, versions 10.6x and 10.1x and older versions. 2.) Application Performance Management affecting versions : 9.51, 9.50 and 9.40 with uCMDB 10.33 CUP 3 3.) Data Center Automation affected version 2019.11 4.) Operations Bridge (containerized) affecting versions: 2019.11, 2019.08, 2019.05, 2018.11, 2018.08, 2018.05, 2018.02, 2017.11 5.) Universal CMDB affecting version: 2020.05, 2019.11, 2019.05, 2019.02, 2018.11, 2018.08, 2018.05, 11, 10.33, 10.32, 10.31, 10.30 6.) Hybrid Cloud Management affecting version 2020.05 7.) Service Management Automation affecting version 2020.5 and 2020.02. The vulnerability could allow to execute arbitrary code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11853

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Application 3
Application 7
Application 6
Application 6
Application 9
Application 2

Metasploit Database

id Description
2020-10-28 Micro Focus UCMDB Java Deserialization Unauthenticated Remote Code Execution
2020-10-28 Micro Focus Operations Bridge Manager Authenticated Remote Code Execution

Sources (Detail)

http://packetstormsecurity.com/files/161182/Micro-Focus-UCMDB-Remote-Code-Exe...
http://packetstormsecurity.com/files/161366/Micro-Focus-Operations-Bridge-Man...
https://softwaresupport.softwaregrp.com/doc/KM03747657
https://softwaresupport.softwaregrp.com/doc/KM03747658
https://softwaresupport.softwaregrp.com/doc/KM03747854
https://softwaresupport.softwaregrp.com/doc/KM03747948
https://softwaresupport.softwaregrp.com/doc/KM03747949
https://softwaresupport.softwaregrp.com/doc/KM03747950
https://softwaresupport.softwaregrp.com/doc/KM03749879
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-11-07 21:36:30
  • Multiple Updates
2022-11-16 21:27:32
  • Multiple Updates
2021-05-13 05:23:02
  • Multiple Updates
2021-05-04 13:45:03
  • Multiple Updates
2021-04-22 02:57:10
  • Multiple Updates
2021-03-26 12:32:38
  • Multiple Updates
2021-02-10 21:23:18
  • Multiple Updates
2021-02-09 21:23:09
  • Multiple Updates
2021-02-04 00:22:49
  • Multiple Updates
2021-01-28 21:23:21
  • Multiple Updates
2021-01-27 17:22:44
  • Multiple Updates
2020-11-16 21:23:18
  • Multiple Updates
2020-11-03 05:22:50
  • Multiple Updates
2020-10-29 05:22:54
  • Multiple Updates
2020-10-28 21:23:25
  • Multiple Updates
2020-10-23 17:22:56
  • Multiple Updates
2020-10-23 05:22:56
  • First insertion