CVE-2020-11854

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
Arbitrary code execution vlnerability in Operation bridge Manager, Application Performance Management and Operations Bridge (containerized) vulnerability in Micro Focus products products Operation Bridge Manager, Operation Bridge (containerized) and Application Performance Management. The vulneravility affects: 1.) Operation Bridge Manager versions 2020.05, 2019.11, 2019.05, 2018.11, 2018.05, 10.63,10.62, 10.61, 10.60, 10.12, 10.11, 10.10 and all earlier versions. 2.) Operations Bridge (containerized) 2020.05, 2019.08, 2019.05, 2018.11, 2018.08, 2018.05. 2018.02 and 2017.11. 3.) Application Performance Management versions 9,51, 9.50 and 9.40 with uCMDB 10.33 CUP 3. The vulnerability could allow Arbitrary code execution.
Overview
  • CVE ID
  • CVE-2020-11854
  • Assigner
  • security@microfocus.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-10-27T17:15:12
  • Last Modified Date
  • 2022-04-26T16:31:27
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:microfocus:application_performance_management:9.50:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:application_performance_management:9.51:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge:2017.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge:2018.02:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge:2018.05:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge:2018.08:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge:2018.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge:2019.05:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge:2019.08:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge:2020.05:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge_manager:*:*:*:*:*:*:*:* 1 OR 10.10
cpe:2.3:a:microfocus:operations_bridge_manager:10.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge_manager:10.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge_manager:10.60:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge_manager:10.61:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge_manager:10.62:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge_manager:10.63:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge_manager:2018.05:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge_manager:2018.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge_manager:2019.05:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge_manager:2019.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:operations_bridge_manager:2020.05:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:application_performance_management:9.40:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:microfocus:universal_cmdb:10.33:cumulative_update_package_3:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 06:26:26 Added to TrackCVE
2022-12-05 01:00:19 2020-10-27T17:15Z 2020-10-27T17:15:12 CVE Published Date updated
2022-12-05 01:00:19 2022-04-26T16:31:27 CVE Modified Date updated
2022-12-05 01:00:19 Analyzed Vulnerability Status updated