Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and other security features, if this component is configured. Note esfadmingui is not enabled by default.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2017-08-21T15:00:00Z

Updated: 2024-09-17T00:32:17.915Z

Reserved: 2017-04-05T00:00:00

Link: CVE-2017-7422

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-08-21T15:29:00.293

Modified: 2023-11-07T02:50:04.633

Link: CVE-2017-7422

cve-icon Redhat

No data.