Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in Directory Server (aka Enterprise Server Administration web UI) and ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and other security features.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2017-08-21T15:00:00Z

Updated: 2024-09-16T22:34:58.893Z

Reserved: 2017-04-05T00:00:00

Link: CVE-2017-7421

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-08-21T15:29:00.263

Modified: 2023-11-07T02:50:04.343

Link: CVE-2017-7421

cve-icon Redhat

No data.