CVE-2017-7422

Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and other security features, if this component is configured. Note esfadmingui is not enabled by default.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:enterprise_developer:2.3:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:2.3:update1:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:2.3:update2:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:2.3:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:2.3:update1:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:2.3:update2:*:*:*:*:*:*

History

07 Nov 2023, 02:50

Type Values Removed Values Added
References (MISC) https://community.microfocus.com/microfocus/mainframe_solutions/enterprise_server/w/knowledge_base/29131/enterprise-server-security-fixes-july-2017 - Vendor Advisory () https://community.microfocus.com/microfocus/mainframe_solutions/enterprise_server/w/knowledge_base/29131/enterprise-server-security-fixes-july-2017 -

Information

Published : 2017-08-21 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-7422

Mitre link : CVE-2017-7422

CVE.ORG link : CVE-2017-7422


JSON object : View

Products Affected

microfocus

  • enterprise_server
  • enterprise_developer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')