CVE-2017-7421

Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in Directory Server (aka Enterprise Server Administration web UI) and ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and other security features.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:directory_server:-:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:2.3:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:2.3:update1:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:2.3:update2:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:*:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:2.3:update1:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:2.3:update2:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server_monitor_and_control:-:*:*:*:*:*:*:*

History

07 Nov 2023, 02:50

Type Values Removed Values Added
References (MISC) https://community.microfocus.com/microfocus/mainframe_solutions/enterprise_server/w/knowledge_base/29131/enterprise-server-security-fixes-july-2017 - Vendor Advisory () https://community.microfocus.com/microfocus/mainframe_solutions/enterprise_server/w/knowledge_base/29131/enterprise-server-security-fixes-july-2017 -

Information

Published : 2017-08-21 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-7421

Mitre link : CVE-2017-7421

CVE.ORG link : CVE-2017-7421


JSON object : View

Products Affected

microfocus

  • enterprise_server_monitor_and_control
  • enterprise_server
  • enterprise_developer
  • directory_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')