Show plain JSON{"id": "CVE-2018-12480", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 4.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 6.1, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.8}]}, "published": "2018-11-15T13:29:00.210", "references": [{"url": "https://support.microfocus.com/kb/doc.php?id=7023513", "source": "security@opentext.com"}, {"url": "https://www.netiq.com/documentation/access-manager-44/accessmanager443-release-notes/data/accessmanager443-release-notes.html#b149i4n6", "source": "security@opentext.com"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "Mitigates an XSS issue in NetIQ Access Manager versions prior to 4.4 SP3."}, {"lang": "es", "value": "Mitiga un problema de Cross-Site Scripting (XSS) en NetIQ Access Manager en versiones anteriores a la 4.4 SP3."}], "lastModified": "2023-11-07T02:52:19.400", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:microfocus:access_manager:4.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D9790545-525E-45B6-923A-B2B3CC26FD02"}, {"criteria": "cpe:2.3:a:microfocus:access_manager:4.1:sp1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3F06C2CD-613E-4691-A886-BB12CA21BFF4"}, {"criteria": "cpe:2.3:a:microfocus:access_manager:4.1:sp2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1A36613E-082D-4B1A-AF22-7A92290D1436"}, {"criteria": "cpe:2.3:a:microfocus:access_manager:4.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "77AE0F91-4C73-467C-A511-2B0BCCE1DF11"}, {"criteria": "cpe:2.3:a:microfocus:access_manager:4.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FC9B2168-D9A6-4371-A0A6-FD1B7420D3DA"}, {"criteria": "cpe:2.3:a:microfocus:access_manager:4.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "36C4627D-FB7F-4C37-B643-EDF1AD213C15"}, {"criteria": "cpe:2.3:a:microfocus:access_manager:4.4:sp1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5FAEBC8E-0639-44AA-BD99-1AF39C95868F"}, {"criteria": "cpe:2.3:a:microfocus:access_manager:4.4:sp2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "20E15006-D35D-471F-9F36-DD06C19DAEB9"}], "operator": "OR"}]}], "sourceIdentifier": "security@opentext.com"}