Improper Input Validation vulnerability in OpenText Self Service Password Reset allows Cross-Site Scripting (XSS). This issue affects Self Service Password Reset before 4.5.0.2 and 4.4.0.6
History

Fri, 23 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Microfocus
Microfocus netiq Self Service Password Reset
Weaknesses CWE-79
CPEs cpe:2.3:a:microfocus:netiq_self_service_password_reset:*:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.4:-:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.4:update_1:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.4:update_2:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.4:update_3:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.4:update_4:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.4:update_5:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.5:-:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_self_service_password_reset:4.5:update_1:*:*:*:*:*:*
Vendors & Products Microfocus
Microfocus netiq Self Service Password Reset

Wed, 21 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Opentext
Opentext self Service Password Reset
CPEs cpe:2.3:a:opentext:self_service_password_reset:*:*:*:*:*:*:*:*
Vendors & Products Opentext
Opentext self Service Password Reset
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 21 Aug 2024 13:00:00 +0000

Type Values Removed Values Added
Description Improper Input Validation vulnerability in OpenText Self Service Password Reset allows Cross-Site Scripting (XSS). This issue affects Self Service Password Reset before 4.5.0.2 and 4.4.0.6
Title Cross site scripting vulnerability in Self Service Password Reset
Weaknesses CWE-20
References
Metrics cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: OpenText

Published: 2024-08-21T12:52:22.890Z

Updated: 2024-08-21T13:37:05.195Z

Reserved: 2020-04-16T00:00:00.000Z

Link: CVE-2020-11850

cve-icon Vulnrichment

Updated: 2024-08-21T13:36:53.948Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-21T13:15:04.027

Modified: 2024-08-23T17:02:39.537

Link: CVE-2020-11850

cve-icon Redhat

No data.