CVE-2017-5187

A Cross-Site Request Forgery (CWE-352) vulnerability in Directory Server (aka Enterprise Server Administration web UI) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to view and alter (CWE-275) configuration information and inject OS commands (CWE-78) via forged requests.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:directory_server:-:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:2.3:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:2.3:update1:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:2.3:update2:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:*:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:2.3:update1:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:2.3:update2:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server_monitor_and_control:-:*:*:*:*:*:*:*

History

07 Nov 2023, 02:49

Type Values Removed Values Added
References (MISC) https://community.microfocus.com/microfocus/mainframe_solutions/enterprise_server/w/knowledge_base/29131/enterprise-server-security-fixes-july-2017 - Vendor Advisory () https://community.microfocus.com/microfocus/mainframe_solutions/enterprise_server/w/knowledge_base/29131/enterprise-server-security-fixes-july-2017 -

Information

Published : 2017-08-21 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-5187

Mitre link : CVE-2017-5187

CVE.ORG link : CVE-2017-5187


JSON object : View

Products Affected

microfocus

  • directory_server
  • enterprise_developer
  • enterprise_server
  • enterprise_server_monitor_and_control
CWE
CWE-352

Cross-Site Request Forgery (CSRF)