CVE-2019-11651

Reflected XSS on Micro Focus Enterprise Developer and Enterprise Server, all versions prior to version 3.0 Patch Update 20, version 4.0 Patch Update 12, and version 5.0 Patch Update 2. The vulnerability could be exploited to redirect a user to a malicious page or forge certain types of web requests.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:enterprise_developer:3.0:-:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_1:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_10:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_11:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_12:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_13:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_14:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_15:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_16:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_17:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_18:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_19:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_2:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_3:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_4:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_5:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_6:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_7:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_8:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:3.0:patch_9:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:4.0:-:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:4.0:patch_1:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:4.0:patch_10:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:4.0:patch_11:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:4.0:patch_2:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:4.0:patch_3:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:4.0:patch_4:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:4.0:patch_5:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:4.0:patch_6:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:4.0:patch_7:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:4.0:patch_8:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:4.0:patch_9:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:5.0:-:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_developer:5.0:patch_1:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:-:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_1:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_10:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_11:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_12:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_13:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_14:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_15:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_16:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_17:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_18:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_19:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_2:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_3:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_4:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_5:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_6:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_7:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_8:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:3.0:patch_9:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:4.0:-:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:4.0:patch_1:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:4.0:patch_10:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:4.0:patch_11:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:4.0:patch_2:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:4.0:patch_3:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:4.0:patch_4:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:4.0:patch_5:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:4.0:patch_6:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:4.0:patch_7:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:4.0:patch_8:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:4.0:patch_9:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:5.0:-:*:*:*:*:*:*
cpe:2.3:a:microfocus:enterprise_server:5.0:patch_1:*:*:*:*:*:*

History

07 Nov 2023, 03:03

Type Values Removed Values Added
References (MISC) https://softwaresupport.softwaregrp.com/doc/KM03532232 - Vendor Advisory () https://softwaresupport.softwaregrp.com/doc/KM03532232 -

Information

Published : 2019-10-02 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-11651

Mitre link : CVE-2019-11651

CVE.ORG link : CVE-2019-11651


JSON object : View

Products Affected

microfocus

  • enterprise_developer
  • enterprise_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')