CVE-2019-11647

A potential XSS exists in Self Service Password Reset, in Micro Focus NetIQ Software all versions prior to version 4.4. The vulnerability could be exploited to enable an XSS attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microfocus:netiq_self_service_password_reset:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:03

Type Values Removed Values Added
References (CONFIRM) https://www.netiq.com/documentation/self-service-password-reset-44/release-notes-sspr-44-p2/data/release-notes-sspr-44-p2.html - Vendor Advisory () https://www.netiq.com/documentation/self-service-password-reset-44/release-notes-sspr-44-p2/data/release-notes-sspr-44-p2.html -

Information

Published : 2019-06-24 16:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11647

Mitre link : CVE-2019-11647

CVE.ORG link : CVE-2019-11647


JSON object : View

Products Affected

microfocus

  • netiq_self_service_password_reset
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')